Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1565519
MD5:0d9d9ac3aed513438004818f468de528
SHA1:edd1d1ed6a751917d236495f64b1ef1e3a6420d1
SHA256:9c5447d7974e1ee08c3bffd8873f103ff7b362e84508c979f6b34c54f44db15b
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 6556 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 0D9D9AC3AED513438004818F468DE528)
    • taskkill.exe (PID: 6604 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6628 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6892 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6916 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7064 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7108 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 4296 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5252 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3444 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 984 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 5824 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 4888 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 4956 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 4268 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2236 -prefMapHandle 2244 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac8bff96-efc0-4823-ae18-26d4ce44e93e} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" 2a5e866d910 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7548 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3968 -parentBuildID 20230927232528 -prefsHandle 4068 -prefMapHandle 3572 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {13ef73ed-0ac7-4361-82cb-28503ee08a46} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" 2a5f90f8e10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8068 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5128 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 3264 -prefMapHandle 5016 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {13d51186-3270-4569-85eb-3c8e40759ff9} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" 2a5fa0d0510 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 6556JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeVirustotal: Detection: 36%Perma Link
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.2% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49743 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49754 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49768 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49784 version: TLS 1.2
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1867813645.000002A605011000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1884624851.000002A5F5B9B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1882887121.000002A5F5B9B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1867813645.000002A605011000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1884624851.000002A5F5B9B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1882887121.000002A5F5B9B000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B4DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00B4DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B568EE FindFirstFileW,FindClose,0_2_00B568EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B5698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00B5698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B4D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00B4D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B4D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00B4D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B59642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00B59642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B5979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00B5979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B59B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00B59B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B55C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00B55C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 224MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 151.101.193.91 151.101.193.91
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B5CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_00B5CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000D.00000003.1915291528.000002A6007CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863884400.000002A6007CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1926370667.000002A5FAA1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1915291528.000002A6007CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922687063.000002A6046F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863884400.000002A6007CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1946012388.000002A5F9CCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1926631973.000002A5FA892000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1915291528.000002A6007CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863884400.000002A6007CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1926370667.000002A5FAA1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1915291528.000002A6007CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1922687063.000002A6046F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863884400.000002A6007CF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000002.2972767295.0000023890E0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2973087351.0000022842A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000002.2972767295.0000023890E0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2973087351.0000022842A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000010.00000002.2972767295.0000023890E0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2973087351.0000022842A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000011.00000002.2973087351.0000022842A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000011.00000002.2973087351.0000022842A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000011.00000002.2973087351.0000022842A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/nj` equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1946381975.000002A5F98DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946012388.000002A5F9CCF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923105459.000002A6042B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000D.00000003.1946381975.000002A5F98DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000D.00000003.1941826178.000002A5FA2C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1946012388.000002A5F9CAE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1917676905.000002A5FAE73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000D.00000003.1869439763.000002A5F5B84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868762793.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867979701.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/Digi&
    Source: firefox.exe, 0000000D.00000003.1868291359.000002A5F5B92000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867979701.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000D.00000003.1868291359.000002A5F5B92000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867979701.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868456954.000002A5F5B8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000D.00000003.1875757033.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879276230.000002A5F5B8A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881515839.000002A5F5B8A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881417975.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875408988.000002A5F5B94000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876430085.000002A5F5B94000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873121882.000002A5F5B94000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880089111.000002A5F5B94000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882784187.000002A5F5B8A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877574702.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868291359.000002A5F5B92000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867979701.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878077747.000002A5F5B94000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000D.00000003.1875757033.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879276230.000002A5F5B8A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881515839.000002A5F5B8A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881417975.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875408988.000002A5F5B94000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876430085.000002A5F5B94000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873121882.000002A5F5B94000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880089111.000002A5F5B94000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882784187.000002A5F5B8A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877574702.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868291359.000002A5F5B92000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867979701.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878077747.000002A5F5B94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTr
    Source: firefox.exe, 0000000D.00000003.1868291359.000002A5F5B92000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867979701.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868456954.000002A5F5B8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000D.00000003.1868291359.000002A5F5B92000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867979701.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 0000000D.00000003.1875757033.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869439763.000002A5F5B84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882163231.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881417975.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878137880.000002A5F5B84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877574702.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880167583.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868762793.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867979701.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876484879.000002A5F5B84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873337235.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875488151.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.r
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1869439763.000002A5F5B84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868762793.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867979701.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/
    Source: firefox.exe, 0000000D.00000003.1875757033.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869439763.000002A5F5B84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882163231.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881417975.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878137880.000002A5F5B84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877574702.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880167583.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868762793.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867979701.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876484879.000002A5F5B84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873337235.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875488151.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.c
    Source: firefox.exe, 0000000D.00000003.1868291359.000002A5F5B92000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867979701.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868456954.000002A5F5B8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000D.00000003.1868291359.000002A5F5B92000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867979701.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000D.00000003.1868291359.000002A5F5B92000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867979701.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868456954.000002A5F5B8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000D.00000003.1875757033.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879276230.000002A5F5B8A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881515839.000002A5F5B8A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881417975.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875408988.000002A5F5B94000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876430085.000002A5F5B94000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873121882.000002A5F5B94000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880089111.000002A5F5B94000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882784187.000002A5F5B8A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877574702.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868291359.000002A5F5B92000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867979701.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878077747.000002A5F5B94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.
    Source: firefox.exe, 0000000D.00000003.1868291359.000002A5F5B92000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867979701.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000D.00000003.1868291359.000002A5F5B92000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867979701.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000D.00000003.1875757033.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869439763.000002A5F5B84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882163231.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881417975.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878137880.000002A5F5B84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877574702.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880167583.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868762793.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867979701.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876484879.000002A5F5B84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873337235.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875488151.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digiv
    Source: firefox.exe, 0000000D.00000003.1868291359.000002A5F5B92000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867979701.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000D.00000003.1868291359.000002A5F5B92000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867979701.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000D.00000003.1925189751.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000D.00000003.1945366448.000002A5F9EEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921596735.000002A5FAA5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000D.00000003.1942029892.000002A5FA2A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000D.00000003.1942029892.000002A5FA2A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921596735.000002A5FAA5D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000D.00000003.1797714648.000002A5FADFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.comP
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListenerUseOfReleaseEventsWarningUse
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000D.00000003.1855117974.000002A5EF457000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://en.wA
    Source: firefox.exe, 0000000D.00000003.1899243077.000002A604D6D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1792900711.000002A6004EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819359689.000002A5F96C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931255841.000002A5F95F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911130661.000002A5F5D58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867391059.000002A5FA378000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1883747776.000002A5FBC48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807675578.000002A5FA3B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865912062.000002A5FBF80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913461221.000002A5F9594000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807997565.000002A5FA3B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882564334.000002A600432000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908028905.000002A5F87D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1767417942.000002A5F95E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806949426.000002A5FA3F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916181229.000002A5FBFB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801334116.000002A5F95C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897111729.000002A5F9599000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801334116.000002A5F95EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815171776.000002A5F9BB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1767998132.000002A5F95DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807375081.000002A5FA38A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000D.00000003.1868291359.000002A5F5B92000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867979701.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000D.00000003.1875757033.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869439763.000002A5F5B84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882163231.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881417975.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878137880.000002A5F5B84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877574702.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880167583.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868291359.000002A5F5B92000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868762793.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867979701.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868456954.000002A5F5B8A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876484879.000002A5F5B84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873337235.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875488151.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000D.00000003.1875757033.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1879276230.000002A5F5B8A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869439763.000002A5F5B84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881515839.000002A5F5B8A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881417975.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875408988.000002A5F5B94000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876430085.000002A5F5B94000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873121882.000002A5F5B94000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880089111.000002A5F5B94000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882784187.000002A5F5B8A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877574702.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868291359.000002A5F5B92000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868762793.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867979701.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878077747.000002A5F5B94000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000D.00000003.1868291359.000002A5F5B92000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867979701.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868456954.000002A5F5B8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000D.00000003.1865912062.000002A5FBF69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000D.00000003.1865912062.000002A5FBF69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000D.00000003.1868291359.000002A5F5B92000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867979701.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: gmpopenh264.dll.tmp.13.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000D.00000003.1925878881.000002A5FAA92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944602934.000002A5FAA92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919170577.000002A5FAC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860084955.000002A603476000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948049576.000002A5FAA92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1914811090.000002A603476000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1798336127.000002A5FA7B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941556592.000002A5FAA92000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921246388.000002A5FAA7A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919003689.000002A5FACBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935128270.000002A5FAA92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 00000010.00000002.2977468310.0000023891AFD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1794092643.0000023891AFD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1794959930.0000023891AFD000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.13.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000D.00000003.1865912062.000002A5FBF69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795790299.000002A5FBF73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000D.00000003.1865912062.000002A5FBF69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795790299.000002A5FBF73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000D.00000003.1758252704.000002A5F5D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757702066.000002A5F5D1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1758047624.000002A5F5D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757894595.000002A5F5D3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757414222.000002A5F8100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000D.00000003.1866578400.000002A5FBA69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000D.00000003.1919261208.000002A5FAAE5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1948959570.000002A60411D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000D.00000003.1798510109.000002A5FA78C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 0000000D.00000003.1865616196.000002A5FBFB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1825008221.000002A601DC3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1902105474.000002A600A63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1821582815.000002A600A63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1901839533.000002A601DC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876459559.000002A600A63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000D.00000003.1946381975.000002A5F98DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000D.00000003.1946381975.000002A5F98DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000D.00000003.1946381975.000002A5F98DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000D.00000003.1946381975.000002A5F98DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000D.00000003.1946381975.000002A5F98DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000D.00000003.1942176221.000002A5FA265000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000D.00000003.1946012388.000002A5F9CAE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1926631973.000002A5FA892000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1946381975.000002A5F98DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000D.00000003.1946381975.000002A5F98DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000D.00000003.1935128270.000002A5FAA92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000D.00000003.1944926741.000002A5FA0CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1919261208.000002A5FAADF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 0000000F.00000002.2973576532.00000246446CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2972767295.0000023890EF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2976793394.0000022842D03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 0000000F.00000002.2973576532.00000246446CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2972767295.0000023890EF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2976793394.0000022842D03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 0000000D.00000003.1941826178.000002A5FA2E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000D.00000003.1807199396.000002A5FA3B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806655178.000002A5FA3AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
    Source: firefox.exe, 0000000D.00000003.1808697817.000002A5FA93E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807601050.000002A5FA90F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806655178.000002A5FA3AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000D.00000003.1808697817.000002A5FA93E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808760336.000002A5FA954000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807601050.000002A5FA90F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000D.00000003.1808697817.000002A5FA93E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807375081.000002A5FA38A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807273252.000002A5FA39C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000D.00000003.1805787001.000002A5FA3AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808697817.000002A5FA93E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806045499.000002A5FA39A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807324807.000002A5FA394000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806010116.000002A5FA3B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806655178.000002A5FA3AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000D.00000003.1808697817.000002A5FA93E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807601050.000002A5FA90F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000D.00000003.1808697817.000002A5FA93E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808760336.000002A5FA954000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807601050.000002A5FA90F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807273252.000002A5FA39C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806010116.000002A5FA3B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806655178.000002A5FA3AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000D.00000003.1807675578.000002A5FA3B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807997565.000002A5FA3B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1890535387.000002A5FA3AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806949426.000002A5FA3B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867391059.000002A5FA3AF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806655178.000002A5FA3AA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1893603207.000002A5FA3B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000D.00000003.1808697817.000002A5FA93E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807601050.000002A5FA90F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000D.00000003.1806045499.000002A5FA39A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806949426.000002A5FA3B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806655178.000002A5FA3AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
    Source: firefox.exe, 0000000D.00000003.1808697817.000002A5FA93E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807324807.000002A5FA394000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807273252.000002A5FA39C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807429461.000002A5FA37C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000D.00000003.1808697817.000002A5FA93E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807375081.000002A5FA38E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807273252.000002A5FA39C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000D.00000003.1758252704.000002A5F5D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757702066.000002A5F5D1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1758047624.000002A5F5D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757894595.000002A5F5D3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757414222.000002A5F8100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 0000000F.00000002.2973576532.00000246446CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2972767295.0000023890EF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2976793394.0000022842D03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 0000000F.00000002.2973576532.00000246446CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2972767295.0000023890EF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2976793394.0000022842D03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 0000000D.00000003.1797130452.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000D.00000003.1947368579.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000D.00000003.1884875897.000002A60044A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884115608.000002A600443000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794225258.000002A600448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000D.00000003.1922687063.000002A6046F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870863654.000002A6046F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940536087.000002A6046F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933718758.000002A6046F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600571000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600571000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErr
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600571000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarningElem
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600571000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600567000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
    Source: firefox.exe, 0000000D.00000003.1897111729.000002A5F9599000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000D.00000003.1884875897.000002A60044A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884115608.000002A600443000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794225258.000002A600448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000D.00000003.1884875897.000002A60044A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884115608.000002A600443000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794225258.000002A600448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000D.00000003.1884875897.000002A60044A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884115608.000002A600443000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794225258.000002A600448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000D.00000003.1758252704.000002A5F5D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757702066.000002A5F5D1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1758047624.000002A5F5D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757894595.000002A5F5D3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941778842.000002A5FA2E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757414222.000002A5F8100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944805443.000002A5FA2E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802793040.000002A5FA30A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000D.00000003.1865466143.000002A5FBFCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 0000000D.00000003.1764616617.000002A5F7F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763844389.000002A5F7F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764482271.000002A5F7F17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1764616617.000002A5F7F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763844389.000002A5F7F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764482271.000002A5F7F17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/SelectOptionsLengthAssignmentW
    Source: firefox.exe, 00000011.00000002.2973087351.0000022842A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1802311036.000002A5F9BE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804102504.000002A5F9BEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000D.00000003.1869702739.000002A604F55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1921596735.000002A5FAA5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000011.00000002.2973087351.0000022842A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944047906.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925189751.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947368579.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2972767295.0000023890EC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2973087351.0000022842AC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 0000000D.00000003.1940842381.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797130452.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944047906.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925189751.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947368579.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2972767295.0000023890EC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2973087351.0000022842AC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000011.00000002.2973087351.0000022842A30000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000010.00000002.2972767295.0000023890EC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2973087351.0000022842AC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000D.00000003.1940842381.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797130452.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944047906.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925189751.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947368579.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000010.00000002.2972767295.0000023890EC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2973087351.0000022842AC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000D.00000003.1940842381.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797130452.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944047906.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925189751.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947368579.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000D.00000003.1940842381.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797130452.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944047906.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925189751.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947368579.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000D.00000003.1940842381.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797130452.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944047906.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925189751.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947368579.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000D.00000003.1884875897.000002A60044A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884115608.000002A600443000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794225258.000002A600448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000D.00000003.1882564334.000002A600432000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794312999.000002A600430000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000D.00000003.1882564334.000002A600432000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794312999.000002A600430000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000D.00000003.1884875897.000002A60044A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884115608.000002A600443000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794225258.000002A600448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000D.00000003.1884875897.000002A60044A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884115608.000002A600443000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794225258.000002A600448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000D.00000003.1758252704.000002A5F5D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757702066.000002A5F5D1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1758047624.000002A5F5D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757894595.000002A5F5D3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757414222.000002A5F8100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000D.00000003.1942176221.000002A5FA265000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000D.00000003.1940842381.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797130452.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944047906.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925189751.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947368579.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000D.00000003.1825615895.000002A601DBC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935675014.000002A5FAA4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1817705422.000002A600AE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820691059.000002A600AE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921729083.000002A5FAA4E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1820189944.000002A600AE5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1816991576.000002A600AF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000D.00000003.1914860825.000002A600BF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860478395.000002A600BEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.13.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000D.00000003.1865466143.000002A5FBFCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 00000011.00000002.2973087351.0000022842AF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000D.00000003.1922687063.000002A6046E5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/baseline/1/997b3b52-7705-4d61-83cd-44f
    Source: firefox.exe, 0000000D.00000003.1926631973.000002A5FA8DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1921679165.000002A5FAA55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935621375.000002A5FAA55000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/7db289dc-4b8f-4be7-9bb5-dfd83
    Source: firefox.exe, 0000000D.00000003.1926631973.000002A5FA843000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/a5d6ec76-765c-4778-
    Source: firefox.exe, 0000000D.00000003.1857452712.000002A6042C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923105459.000002A6042C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/newtab/1/11fdca5c-84d4-483b-90c0-4ec80
    Source: firefox.exe, 0000000D.00000003.1922594554.000002A60475E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/48212806-4a53-428e
    Source: firefox.exe, 0000000D.00000003.1922594554.000002A60475E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/e817c5ac-e791-4124
    Source: firefox.exe, 0000000D.00000003.1940842381.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797130452.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944047906.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925189751.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947368579.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000D.00000003.1884875897.000002A60044A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884115608.000002A600443000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794225258.000002A600448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000D.00000003.1884875897.000002A60044A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884115608.000002A600443000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794225258.000002A600448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000D.00000003.1884875897.000002A60044A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884115608.000002A600443000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794225258.000002A600448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000D.00000003.1884875897.000002A60044A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884115608.000002A600443000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794225258.000002A600448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1866578400.000002A5FBA69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000D.00000003.1866578400.000002A5FBA69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866578400.000002A5FBA52000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000D.00000003.1922687063.000002A6046F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870863654.000002A6046F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940536087.000002A6046F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933718758.000002A6046F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000D.00000003.1764616617.000002A5F7F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763844389.000002A5F7F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764482271.000002A5F7F17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 0000000D.00000003.1764616617.000002A5F7F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763844389.000002A5F7F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764482271.000002A5F7F17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000D.00000003.1764616617.000002A5F7F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763844389.000002A5F7F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764482271.000002A5F7F17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000011.00000002.2973087351.0000022842A8F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1807324807.000002A5FA394000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mochitest.youtube.com/
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000D.00000003.1867979701.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868456954.000002A5F5B8A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000D.00000003.1764616617.000002A5F7F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763844389.000002A5F7F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764482271.000002A5F7F17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000D.00000003.1807879197.000002A5FA398000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808288526.000002A5FA394000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807324807.000002A5FA394000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/page/
    Source: firefox.exe, 0000000D.00000003.1807879197.000002A5FA398000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808288526.000002A5FA394000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807324807.000002A5FA394000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://play.hbomax.com/player/
    Source: firefox.exe, 0000000D.00000003.1764616617.000002A5F7F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763844389.000002A5F7F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764482271.000002A5F7F17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000D.00000003.1947368579.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000D.00000003.1947368579.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000D.00000003.1944926741.000002A5FA0CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000D.00000003.1917676905.000002A5FAE73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000D.00000003.1917676905.000002A5FAE73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000D.00000003.1917676905.000002A5FAE73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1757414222.000002A5F8100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000D.00000003.1897111729.000002A5F9599000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000D.00000003.1915291528.000002A6007E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863884400.000002A6007E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000D.00000003.1865466143.000002A5FBFCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863884400.000002A600716000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 00000011.00000002.2973087351.0000022842A13000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000D.00000003.1947368579.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000D.00000003.1940842381.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797130452.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944047906.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925189751.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947368579.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2972767295.0000023890E86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2973087351.0000022842AF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000D.00000003.1926631973.000002A5FA892000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000D.00000003.1946012388.000002A5F9CAE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1926631973.000002A5FA892000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000D.00000003.1945366448.000002A5F9EEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000D.00000003.1946381975.000002A5F98DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000D.00000003.1941826178.000002A5FA2C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000D.00000003.1921679165.000002A5FAA55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1942029892.000002A5FA2B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1935621375.000002A5FAA55000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1857452712.000002A6042C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1923105459.000002A6042C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000D.00000003.1945366448.000002A5F9ED8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFoundT
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeededTo
    Source: firefox.exe, 0000000D.00000003.1939549860.000002A5FAF88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000D.00000003.1866578400.000002A5FBA6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000D.00000003.1817052982.000002A600AE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/update-firefox-latest-release
    Source: firefox.exe, 0000000D.00000003.1945366448.000002A5F9ED8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 0000000D.00000003.1884875897.000002A60044A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884115608.000002A600443000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794225258.000002A600448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600571000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600571000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000D.00000003.1935923701.000002A5FAA1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000D.00000003.1942029892.000002A5FA2A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000D.00000003.1940842381.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797130452.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944047906.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925189751.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947368579.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000D.00000003.1795790299.000002A5FBFD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865466143.000002A5FBFCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000D.00000003.1884875897.000002A60044A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884115608.000002A600443000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794225258.000002A600448000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000D.00000003.1935923701.000002A5FAA1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 0000000F.00000002.2973576532.00000246446CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2972767295.0000023890EF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2976793394.0000022842D03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 0000000D.00000003.1758252704.000002A5F5D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757702066.000002A5F5D1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1758047624.000002A5F5D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757894595.000002A5F5D3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941778842.000002A5FA2E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757414222.000002A5F8100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944805443.000002A5FA2E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802793040.000002A5FA30A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000D.00000003.1868291359.000002A5F5B92000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867979701.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.13.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000F.00000002.2973576532.00000246446CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2972767295.0000023890EF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2976793394.0000022842D03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 0000000D.00000003.1947368579.000002A5FBE33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797130452.000002A5FBE33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795790299.000002A5FBFD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865466143.000002A5FBFCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000D.00000003.1795021606.000002A600642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1792491012.000002A60043A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000D.00000003.1758252704.000002A5F5D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757702066.000002A5F5D1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1758047624.000002A5F5D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757894595.000002A5F5D3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757414222.000002A5F8100000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000D.00000003.1758252704.000002A5F5D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757702066.000002A5F5D1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1758047624.000002A5F5D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757894595.000002A5F5D3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941778842.000002A5FA2E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757414222.000002A5F8100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944805443.000002A5FA2E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802793040.000002A5FA30A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000D.00000003.1865466143.000002A5FBFCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000D.00000003.1807879197.000002A5FA398000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808288526.000002A5FA394000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807324807.000002A5FA394000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.hulu.com/watch/
    Source: firefox.exe, 0000000D.00000003.1807879197.000002A5FA398000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808288526.000002A5FA394000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807324807.000002A5FA394000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.instagram.com/
    Source: firefox.exe, 0000000D.00000003.1915291528.000002A6007CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945366448.000002A5F9EEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1945366448.000002A5F9ED8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 0000000D.00000003.1802311036.000002A5F9BE6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1804102504.000002A5F9BEA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000D.00000003.1946381975.000002A5F98AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: firefox.exe, 0000000D.00000003.1945366448.000002A5F9ED8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: firefox.exe, 0000000D.00000003.1941826178.000002A5FA2C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1935128270.000002A5FAA92000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.13.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1920412429.000002A60346A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863884400.000002A6007F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945366448.000002A5F9ED8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000D.00000003.1941826178.000002A5FA2C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 0000000D.00000003.1945366448.000002A5F9ED8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000D.00000003.1946381975.000002A5F98DF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000F.00000002.2973576532.00000246446CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2972767295.0000023890EC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2973087351.0000022842AF4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000F.00000002.2973576532.00000246446CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/US
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000D.00000003.1920412429.000002A60346A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1945366448.000002A5F9ED8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000D.00000003.1866578400.000002A5FBA69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000D.00000003.1795790299.000002A5FBFD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865466143.000002A5FBFCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000D.00000003.1935923701.000002A5FAA1A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000D.00000003.1942029892.000002A5FA2A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 00000011.00000002.2973087351.0000022842A0C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000D.00000003.1795790299.000002A5FBFD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865466143.000002A5FBFCB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warningWindow_Cc_ontrollersWarningwindow.controllers/Controllers
    Source: firefox.exe, 0000000D.00000003.1921596735.000002A5FAA5D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000D.00000003.1866578400.000002A5FBA69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797714648.000002A5FAD57000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.13.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000011.00000002.2976162527.0000022842B90000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 0000000F.00000002.2971545504.000002464424A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challeng
    Source: firefox.exe, 0000000D.00000003.1866578400.000002A5FBA6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2971545504.0000024644240000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2971545504.000002464424A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2971919352.00000246442C4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2971433491.0000023890C50000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2971433491.0000023890C5A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2970827719.0000023890BF4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2972278329.00000228427BA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2972278329.00000228427B0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2976162527.0000022842B94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000B.00000002.1745215789.000001B0F06E0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000C.00000002.1751526995.000002170E00F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 0000000F.00000002.2971545504.0000024644240000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2971919352.00000246442C4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2971433491.0000023890C50000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2970827719.0000023890BF4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2972278329.00000228427B0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2976162527.0000022842B94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49743 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49754 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49768 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49776 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49777 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.193.91:443 -> 192.168.2.4:49779 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49781 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49782 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:49783 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:49784 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B5EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00B5EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B5ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_00B5ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B5EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_00B5EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B4AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_00B4AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B79576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00B79576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_679e4465-9
    Source: file.exe, 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_0dc059cc-7
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_c8616862-d
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_5d50ccda-2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000023891395BF7 NtQuerySystemInformation,16_2_0000023891395BF7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000238913C7472 NtQuerySystemInformation,16_2_00000238913C7472
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B4D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_00B4D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B41201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00B41201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B4E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_00B4E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AE80600_2_00AE8060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B520460_2_00B52046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B482980_2_00B48298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B1E4FF0_2_00B1E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B1676B0_2_00B1676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B748730_2_00B74873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B0CAA00_2_00B0CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AECAF00_2_00AECAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AFCC390_2_00AFCC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B16DD90_2_00B16DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AE91C00_2_00AE91C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AFB1190_2_00AFB119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B013940_2_00B01394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B017060_2_00B01706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B0781B0_2_00B0781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B019B00_2_00B019B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AE79200_2_00AE7920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AF997D0_2_00AF997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B07A4A0_2_00B07A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B07CA70_2_00B07CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B01C770_2_00B01C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B19EEE0_2_00B19EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B6BE440_2_00B6BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B01F320_2_00B01F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000023891395BF716_2_0000023891395BF7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000238913C747216_2_00000238913C7472
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000238913C74B216_2_00000238913C74B2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_00000238913C7B9C16_2_00000238913C7B9C
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00AFF9F2 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00B00A30 appears 46 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/34@67/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B537B5 GetLastError,FormatMessageW,0_2_00B537B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B410BF AdjustTokenPrivileges,CloseHandle,0_2_00B410BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B416C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00B416C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B551CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_00B551CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B4D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_00B4D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B5648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_00B5648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AE42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_00AE42A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:984:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6628:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6916:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5252:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7108:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000D.00000003.1905401918.000002A60412A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: file.exeVirustotal: Detection: 36%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2236 -prefMapHandle 2244 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac8bff96-efc0-4823-ae18-26d4ce44e93e} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" 2a5e866d910 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3968 -parentBuildID 20230927232528 -prefsHandle 4068 -prefMapHandle 3572 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {13ef73ed-0ac7-4361-82cb-28503ee08a46} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" 2a5f90f8e10 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5128 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 3264 -prefMapHandle 5016 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {13d51186-3270-4569-85eb-3c8e40759ff9} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" 2a5fa0d0510 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2236 -prefMapHandle 2244 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac8bff96-efc0-4823-ae18-26d4ce44e93e} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" 2a5e866d910 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3968 -parentBuildID 20230927232528 -prefsHandle 4068 -prefMapHandle 3572 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {13ef73ed-0ac7-4361-82cb-28503ee08a46} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" 2a5f90f8e10 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5128 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 3264 -prefMapHandle 5016 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {13d51186-3270-4569-85eb-3c8e40759ff9} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" 2a5fa0d0510 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000D.00000003.1867813645.000002A605011000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000D.00000003.1884624851.000002A5F5B9B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000D.00000003.1882887121.000002A5F5B9B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.13.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000D.00000003.1867813645.000002A605011000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000D.00000003.1884624851.000002A5F5B9B000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000D.00000003.1882887121.000002A5F5B9B000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AE42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00AE42DE
    Source: gmpopenh264.dll.tmp.13.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B00A76 push ecx; ret 0_2_00B00A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AFF98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_00AFF98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B71C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00B71C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-96387
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000023891395BF7 rdtsc 16_2_0000023891395BF7
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B4DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_00B4DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B568EE FindFirstFileW,FindClose,0_2_00B568EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B5698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_00B5698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B4D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00B4D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B4D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_00B4D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B59642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00B59642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B5979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00B5979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B59B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00B59B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B55C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00B55C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AE42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00AE42DE
    Source: firefox.exe, 0000000F.00000002.2977122161.0000024644B40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll}Uw
    Source: firefox.exe, 00000010.00000002.2976322515.0000023891470000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW'ALn
    Source: firefox.exe, 00000011.00000002.2972278329.00000228427BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWPG
    Source: firefox.exe, 0000000F.00000002.2971545504.000002464424A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWpA'DF
    Source: firefox.exe, 0000000F.00000002.2971545504.000002464424A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2971433491.0000023890C5A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2976569018.0000022842BA0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 0000000F.00000002.2976135805.000002464471F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000010.00000002.2976322515.000002389147F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll)
    Source: firefox.exe, 0000000F.00000002.2977122161.0000024644B40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWl_=
    Source: firefox.exe, 0000000F.00000002.2977122161.0000024644B40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllZWR
    Source: firefox.exe, 0000000F.00000002.2971545504.000002464424A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2976322515.000002389147F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_2_0000023891395BF7 rdtsc 16_2_0000023891395BF7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B5EAA2 BlockInput,0_2_00B5EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B12622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00B12622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AE42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00AE42DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B04CE8 mov eax, dword ptr fs:[00000030h]0_2_00B04CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B40B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00B40B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B12622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00B12622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B0083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00B0083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B009D5 SetUnhandledExceptionFilter,0_2_00B009D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B00C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00B00C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B41201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00B41201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B22BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00B22BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B4B226 SendInput,keybd_event,0_2_00B4B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B622DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_00B622DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B40B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00B40B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B41663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00B41663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B00698 cpuid 0_2_00B00698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B58195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00B58195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B3D27A GetUserNameW,0_2_00B3D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B1BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,0_2_00B1BB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00AE42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_00AE42DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6556, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6556, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B61204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00B61204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00B61806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00B61806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1565519 Sample: file.exe Startdate: 30/11/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 216 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.181.78, 443, 49738, 49739 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49740, 49748, 49751 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe36%VirustotalBrowse
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    http://crl3.digiv0%Avira URL Cloudsafe
    http://cacerts.digicert.r0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalse
      high
      star-mini.c10r.facebook.com
      157.240.196.35
      truefalse
        high
        prod.classify-client.prod.webservices.mozgcp.net
        35.190.72.216
        truefalse
          high
          prod.balrog.prod.cloudops.mozgcp.net
          35.244.181.201
          truefalse
            high
            twitter.com
            104.244.42.193
            truefalse
              high
              prod.detectportal.prod.cloudops.mozgcp.net
              34.107.221.82
              truefalse
                high
                services.addons.mozilla.org
                151.101.193.91
                truefalse
                  high
                  dyna.wikimedia.org
                  185.15.58.224
                  truefalse
                    high
                    prod.remote-settings.prod.webservices.mozgcp.net
                    34.149.100.209
                    truefalse
                      high
                      contile.services.mozilla.com
                      34.117.188.166
                      truefalse
                        high
                        youtube.com
                        142.250.181.78
                        truefalse
                          high
                          prod.content-signature-chains.prod.webservices.mozgcp.net
                          34.160.144.191
                          truefalse
                            high
                            youtube-ui.l.google.com
                            172.217.19.206
                            truefalse
                              high
                              us-west1.prod.sumo.prod.webservices.mozgcp.net
                              34.149.128.2
                              truefalse
                                high
                                reddit.map.fastly.net
                                151.101.1.140
                                truefalse
                                  high
                                  ipv4only.arpa
                                  192.0.0.170
                                  truefalse
                                    high
                                    prod.ads.prod.webservices.mozgcp.net
                                    34.117.188.166
                                    truefalse
                                      high
                                      push.services.mozilla.com
                                      34.107.243.93
                                      truefalse
                                        high
                                        normandy-cdn.services.mozilla.com
                                        35.201.103.21
                                        truefalse
                                          high
                                          telemetry-incoming.r53-2.services.mozilla.com
                                          34.120.208.123
                                          truefalse
                                            high
                                            www.reddit.com
                                            unknown
                                            unknownfalse
                                              high
                                              spocs.getpocket.com
                                              unknown
                                              unknownfalse
                                                high
                                                content-signature-2.cdn.mozilla.net
                                                unknown
                                                unknownfalse
                                                  high
                                                  support.mozilla.org
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    firefox.settings.services.mozilla.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      www.youtube.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.facebook.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          detectportal.firefox.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            normandy.cdn.mozilla.net
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              shavar.services.mozilla.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.wikipedia.org
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                                  https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                    high
                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 0000000D.00000003.1940842381.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797130452.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944047906.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925189751.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947368579.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2972767295.0000023890EC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2973087351.0000022842AC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        high
                                                                        http://crl3.digivfirefox.exe, 0000000D.00000003.1875757033.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869439763.000002A5F5B84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882163231.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881417975.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878137880.000002A5F5B84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877574702.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880167583.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868762793.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867979701.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876484879.000002A5F5B84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873337235.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875488151.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://datastudio.google.com/embed/reporting/firefox.exe, 0000000D.00000003.1922687063.000002A6046F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1870863654.000002A6046F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1940536087.000002A6046F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1933718758.000002A6046F4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.mozilla.com0gmpopenh264.dll.tmp.13.drfalse
                                                                            high
                                                                            https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 0000000F.00000002.2973576532.00000246446CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2972767295.0000023890EF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2976793394.0000022842D03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                              high
                                                                              https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000D.00000003.1884875897.000002A60044A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884115608.000002A600443000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794225258.000002A600448000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000011.00000002.2973087351.0000022842A8F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://spocs.getpocket.com/spocsfirefox.exe, 0000000D.00000003.1947368579.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://shavar.services.mozilla.comfirefox.exe, 0000000D.00000003.1915291528.000002A6007E3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1863884400.000002A6007E3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://completion.amazon.com/search/complete?q=firefox.exe, 0000000D.00000003.1758252704.000002A5F5D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757702066.000002A5F5D1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1758047624.000002A5F5D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757894595.000002A5F5D3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757414222.000002A5F8100000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000D.00000003.1946012388.000002A5F9CAE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1926631973.000002A5FA892000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://monitor.firefox.com/breach-details/firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000D.00000003.1758252704.000002A5F5D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757702066.000002A5F5D1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1758047624.000002A5F5D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757894595.000002A5F5D3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941778842.000002A5FA2E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757414222.000002A5F8100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944805443.000002A5FA2E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802793040.000002A5FA30A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://www.msn.comfirefox.exe, 0000000D.00000003.1866578400.000002A5FBA69000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000D.00000003.1758252704.000002A5F5D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757702066.000002A5F5D1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1758047624.000002A5F5D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757894595.000002A5F5D3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757414222.000002A5F8100000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://youtube.com/firefox.exe, 0000000D.00000003.1866578400.000002A5FBA69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1797714648.000002A5FAD57000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 0000000F.00000002.2973576532.00000246446CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2972767295.0000023890EF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2976793394.0000022842D03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                    high
                                                                                                                    http://cacerts.digicert.rfirefox.exe, 0000000D.00000003.1875757033.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1869439763.000002A5F5B84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882163231.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1881417975.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1878137880.000002A5F5B84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1877574702.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1880167583.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1868762793.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867979701.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1876484879.000002A5F5B84000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1873337235.000002A5F5B83000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1875488151.000002A5F5B81000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000D.00000003.1946381975.000002A5F98DF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://www.instagram.com/firefox.exe, 0000000D.00000003.1807879197.000002A5FA398000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808288526.000002A5FA394000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807324807.000002A5FA394000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://api.accounts.firefox.com/v1firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://www.amazon.com/firefox.exe, 0000000D.00000003.1935923701.000002A5FAA1A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000D.00000003.1949338721.000002A600571000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 0000000F.00000002.2973576532.00000246446CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2972767295.0000023890EF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2976793394.0000022842D03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                                      high
                                                                                                                                      https://www.youtube.com/firefox.exe, 00000011.00000002.2973087351.0000022842A0C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000D.00000003.1808697817.000002A5FA93E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807601050.000002A5FA90F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000D.00000003.1946381975.000002A5F98DF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944047906.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1925189751.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1947368579.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2972767295.0000023890EC6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2973087351.0000022842AC4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://127.0.0.1:firefox.exe, 0000000D.00000003.1917676905.000002A5FAE73000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000D.00000003.1805787001.000002A5FA3AC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808697817.000002A5FA93E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806045499.000002A5FA39A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807324807.000002A5FA394000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806010116.000002A5FA3B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806655178.000002A5FA3AA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000D.00000003.1897111729.000002A5F9599000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://bugzilla.mofirefox.exe, 0000000D.00000003.1941826178.000002A5FA2E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://mitmdetection.services.mozilla.com/firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://detectportal.firefox.comPfirefox.exe, 0000000D.00000003.1797714648.000002A5FADFB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000D.00000003.1926631973.000002A5FA892000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://youtube.com/account?=recovery.jsonlz4.tmp.13.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000D.00000003.1949338721.000002A600571000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://spocs.getpocket.com/firefox.exe, 00000011.00000002.2973087351.0000022842A13000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://monitor.firefox.com/user/dashboardfirefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000D.00000003.1807199396.000002A5FA3B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806655178.000002A5FA3AA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://developer.mozilla.org/en/docs/DOM:element.addEventListenerUseOfReleaseEventsWarningUsefirefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://monitor.firefox.com/aboutfirefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://mozilla.org/MPL/2.0/.firefox.exe, 0000000D.00000003.1792900711.000002A6004EB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1819359689.000002A5F96C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1931255841.000002A5F95F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1911130661.000002A5F5D58000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1867391059.000002A5FA378000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1883747776.000002A5FBC48000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807675578.000002A5FA3B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865912062.000002A5FBF80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1913461221.000002A5F9594000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807997565.000002A5FA3B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1882564334.000002A600432000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1908028905.000002A5F87D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1767417942.000002A5F95E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806949426.000002A5FA3F7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1916181229.000002A5FBFB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801334116.000002A5F95C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1897111729.000002A5F9599000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1801334116.000002A5F95EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1815171776.000002A5F9BB8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1767998132.000002A5F95DE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807375081.000002A5FA38A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://account.bellmedia.cfirefox.exe, 0000000D.00000003.1866578400.000002A5FBA69000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://login.microsoftonline.comfirefox.exe, 0000000D.00000003.1866578400.000002A5FBA69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1866578400.000002A5FBA52000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://coverage.mozilla.orgfirefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.13.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.zhihu.com/firefox.exe, 0000000D.00000003.1795790299.000002A5FBFD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865466143.000002A5FBFCB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://x1.c.lencr.org/0firefox.exe, 0000000D.00000003.1865912062.000002A5FBF69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795790299.000002A5FBF73000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://x1.i.lencr.org/0firefox.exe, 0000000D.00000003.1865912062.000002A5FBF69000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1795790299.000002A5FBF73000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000D.00000003.1884875897.000002A60044A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1884115608.000002A600443000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1794225258.000002A600448000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://blocked.cdn.mozilla.net/firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000D.00000003.1949338721.000002A600567000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000D.00000003.1865466143.000002A5FBFCB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://profiler.firefox.comfirefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 0000000D.00000003.1764616617.000002A5F7F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763844389.000002A5F7F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764482271.000002A5F7F17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000D.00000003.1806045499.000002A5FA39A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806949426.000002A5FA3B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806655178.000002A5FA3AA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://identity.mozilla.com/apps/relayfirefox.exe, 0000000D.00000003.1914860825.000002A600BF1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1860478395.000002A600BEA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000D.00000003.1866578400.000002A5FBA6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000D.00000003.1808697817.000002A5FA93E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808760336.000002A5FA954000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807601050.000002A5FA90F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807273252.000002A5FA39C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806010116.000002A5FA3B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1806655178.000002A5FA3AA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000D.00000003.1764616617.000002A5F7F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763844389.000002A5F7F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764482271.000002A5F7F17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000D.00000003.1946381975.000002A5F98DF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 0000000F.00000002.2973576532.00000246446CA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.2972767295.0000023890EF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.2976793394.0000022842D03000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.13.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000D.00000003.1947368579.000002A5FBE96000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000D.00000003.1921596735.000002A5FAA5D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://monitor.firefox.com/user/preferencesfirefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://screenshots.firefox.com/firefox.exe, 0000000D.00000003.1757414222.000002A5F8100000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://www.google.com/searchfirefox.exe, 0000000D.00000003.1758252704.000002A5F5D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757702066.000002A5F5D1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1758047624.000002A5F5D5A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757894595.000002A5F5D3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1941778842.000002A5FA2E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1757414222.000002A5F8100000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1944805443.000002A5FA2E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1802793040.000002A5FA30A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://relay.firefox.com/api/v1/firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://topsites.services.mozilla.com/cid/firefox.exe, 0000000F.00000002.2972887685.0000024644310000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000010.00000002.2972191509.0000023890CB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.2972575046.00000228428C0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://twitter.com/firefox.exe, 0000000D.00000003.1935923701.000002A5FAA1A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErrfirefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            https://www.olx.pl/firefox.exe, 0000000D.00000003.1795790299.000002A5FBFD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1865466143.000002A5FBFCB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1193802firefox.exe, 0000000D.00000003.1808697817.000002A5FA93E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1808760336.000002A5FA954000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1807601050.000002A5FA90F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                                https://poczta.interia.pl/mh/?mailto=%sfirefox.exe, 0000000D.00000003.1764616617.000002A5F7F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1763844389.000002A5F7F33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1764482271.000002A5F7F17000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                                  https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4firefox.exe, 0000000D.00000003.1949338721.000002A600577000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                                    https://www.google.com/complete/searchfirefox.exe, 0000000D.00000003.1795021606.000002A600642000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000D.00000003.1792491012.000002A60043A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                      34.149.100.209
                                                                                                                                                                                                                                                                      prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                      34.107.243.93
                                                                                                                                                                                                                                                                      push.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      34.107.221.82
                                                                                                                                                                                                                                                                      prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      35.244.181.201
                                                                                                                                                                                                                                                                      prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      34.117.188.166
                                                                                                                                                                                                                                                                      contile.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                      139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                                                                                                                                      151.101.193.91
                                                                                                                                                                                                                                                                      services.addons.mozilla.orgUnited States
                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                      35.201.103.21
                                                                                                                                                                                                                                                                      normandy-cdn.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      35.190.72.216
                                                                                                                                                                                                                                                                      prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      142.250.181.78
                                                                                                                                                                                                                                                                      youtube.comUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      34.160.144.191
                                                                                                                                                                                                                                                                      prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                                                                                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                      34.120.208.123
                                                                                                                                                                                                                                                                      telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                                                      127.0.0.1
                                                                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                      Analysis ID:1565519
                                                                                                                                                                                                                                                                      Start date and time:2024-11-30 04:11:04 +01:00
                                                                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                      Overall analysis duration:0h 6m 38s
                                                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                      Number of analysed new started processes analysed:22
                                                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                      Sample name:file.exe
                                                                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                                                                      Classification:mal72.troj.evad.winEXE@34/34@67/12
                                                                                                                                                                                                                                                                      EGA Information:
                                                                                                                                                                                                                                                                      • Successful, ratio: 50%
                                                                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                                                                      • Successful, ratio: 95%
                                                                                                                                                                                                                                                                      • Number of executed functions: 40
                                                                                                                                                                                                                                                                      • Number of non-executed functions: 309
                                                                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 34.209.229.249, 52.32.237.164, 52.27.142.243, 172.217.17.78, 88.221.134.155, 88.221.134.209, 172.217.17.42
                                                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                                                                                                      22:12:07API Interceptor1x Sleep call for process: firefox.exe modified
                                                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                      34.117.188.166file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                          151.101.193.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                              34.149.100.209file.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                  example.orgfile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 93.184.215.14
                                                                                                                                                                                                                                                                                                                                  star-mini.c10r.facebook.comfile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                  • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 157.240.195.35
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 157.240.196.35
                                                                                                                                                                                                                                                                                                                                  twitter.comfile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                  • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 104.244.42.65
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 104.244.42.193
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 104.244.42.129
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 104.244.42.1
                                                                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                  GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.118.84.150
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Nymaim, XmrigBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.118.84.150
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.117.188.166
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.118.84.150
                                                                                                                                                                                                                                                                                                                                  FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                  secondaryTask.vbsGet hashmaliciousClipboard Hijacker, MicroClip, RemcosBrowse
                                                                                                                                                                                                                                                                                                                                  • 185.199.108.133
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.129.91
                                                                                                                                                                                                                                                                                                                                  LauncherPred8.3.389 stablesetup.msiGet hashmaliciousClipboard Hijacker, MicroClip, RemcosBrowse
                                                                                                                                                                                                                                                                                                                                  • 185.199.108.133
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.1.91
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.65.91
                                                                                                                                                                                                                                                                                                                                  ATGS-MMD-ASUSfile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousHackBrowser, XmrigBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.160.111.145
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                  fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                  • 151.101.193.91
                                                                                                                                                                                                                                                                                                                                  • 35.244.181.201
                                                                                                                                                                                                                                                                                                                                  • 34.149.100.209
                                                                                                                                                                                                                                                                                                                                  • 34.160.144.191
                                                                                                                                                                                                                                                                                                                                  • 34.120.208.123
                                                                                                                                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                                                                                  C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.18122028224209
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:PjMXgCdcbhbVbTbfbRbObtbyEl7nMr3JA6WnSrDtTUd/SkDrS:PYBcNhnzFSJsreBnSrDhUd/8
                                                                                                                                                                                                                                                                                                                                                                          MD5:F7EBB5BDE96DCDF98EFB1258F37BC92C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:31AC92E8D7F80D417F438A538E0004E18815FA07
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3ECC4E6F82A53CDD5F2FE584D7197394BCDD03EEFE79ECA873D5C5C4FFC7CCB5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B28FD1F9228BD4ACFC3E08BA34605B1C87F7C1D60380F874E7567E04F64E43EF653F189E28FB4B54933290207FD4B1AF6FD8172F19C65B22D695EB2D719B4089
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"type":"uninstall","id":"1e7ce8c9-cc96-472f-8064-0b49c9b21500","creationDate":"2024-11-30T05:11:16.090Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):7813
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.18122028224209
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:PjMXgCdcbhbVbTbfbRbObtbyEl7nMr3JA6WnSrDtTUd/SkDrS:PYBcNhnzFSJsreBnSrDhUd/8
                                                                                                                                                                                                                                                                                                                                                                          MD5:F7EBB5BDE96DCDF98EFB1258F37BC92C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:31AC92E8D7F80D417F438A538E0004E18815FA07
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:3ECC4E6F82A53CDD5F2FE584D7197394BCDD03EEFE79ECA873D5C5C4FFC7CCB5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B28FD1F9228BD4ACFC3E08BA34605B1C87F7C1D60380F874E7567E04F64E43EF653F189E28FB4B54933290207FD4B1AF6FD8172F19C65B22D695EB2D719B4089
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"type":"uninstall","id":"1e7ce8c9-cc96-472f-8064-0b49c9b21500","creationDate":"2024-11-30T05:11:16.090Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                                                                                                                                                                                          MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):453023
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):7.997718157581587
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:true
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                                                                                                                                                                                          MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                                                                                                                                                                                          SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.925124855287228
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakN69j:8S+OfJQPUFpOdwNIOdYVjvYcXaNLtw8P
                                                                                                                                                                                                                                                                                                                                                                          MD5:0FDFA646B2FD3946B5A18B3ECCDB2441
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DF528A3C7598675D5C23F70F8B905194373DB2E8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DBFFB64EA4D338C73C0EF98716C5DF5BE0F22E4D458EECB7FBAAEC7D2FB4058B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BCCF49996B305707310F230286D81BBC970D391EFAAF5597E29BAD6E817B4F87247007B22518A301F14160207C3F9CCACB39FC061887AC8269F9C594958C8045
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):3621
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.925124855287228
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakN69j:8S+OfJQPUFpOdwNIOdYVjvYcXaNLtw8P
                                                                                                                                                                                                                                                                                                                                                                          MD5:0FDFA646B2FD3946B5A18B3ECCDB2441
                                                                                                                                                                                                                                                                                                                                                                          SHA1:DF528A3C7598675D5C23F70F8B905194373DB2E8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:DBFFB64EA4D338C73C0EF98716C5DF5BE0F22E4D458EECB7FBAAEC7D2FB4058B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:BCCF49996B305707310F230286D81BBC970D391EFAAF5597E29BAD6E817B4F87247007B22518A301F14160207C3F9CCACB39FC061887AC8269F9C594958C8045
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 27954 bytes
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6075
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.623258976790648
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:J2YbKsKNU2xWrp327tGmD4wBON6hCY9rI7hlJwgJVLd+MYE0pG+ml1j2+:JTx2x2t0FDJ4NF6ILPd+Md0k+uj
                                                                                                                                                                                                                                                                                                                                                                          MD5:0EE1DEA50353EF72B3983D45C0F79672
                                                                                                                                                                                                                                                                                                                                                                          SHA1:83A858B3793BD9B1C35A954FA71582F557DDAB01
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:76D8DD378010DD3158633286B32FCEE00A63EA8E85EAF2E60A8B8B1F6FD32C87
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D08B7A1C9EBF2C277662EA7314B371EE114153AE8CA840100D9EA053210BD20188CE591CA247C7E541590C6AAD925AD10F84F1AA025ACB2F01BC37B1DBC57EBD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.2m....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 27954 bytes
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):6075
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.623258976790648
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:96:J2YbKsKNU2xWrp327tGmD4wBON6hCY9rI7hlJwgJVLd+MYE0pG+ml1j2+:JTx2x2t0FDJ4NF6ILPd+Md0k+uj
                                                                                                                                                                                                                                                                                                                                                                          MD5:0EE1DEA50353EF72B3983D45C0F79672
                                                                                                                                                                                                                                                                                                                                                                          SHA1:83A858B3793BD9B1C35A954FA71582F557DDAB01
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:76D8DD378010DD3158633286B32FCEE00A63EA8E85EAF2E60A8B8B1F6FD32C87
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D08B7A1C9EBF2C277662EA7314B371EE114153AE8CA840100D9EA053210BD20188CE591CA247C7E541590C6AAD925AD10F84F1AA025ACB2F01BC37B1DBC57EBD
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.2m....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                          MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):24
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):3.91829583405449
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                                                                                                                                                                                          MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                                                                                                                                                                                          SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):262144
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.04905391753567332
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                                                                                                                                                                                                                                                          MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                                                                                                                                                                                                                                                          SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                          MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):66
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.837595020998689
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                                                                                                                                                                                          MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                                                                                                                                          MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):36830
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.185924656884556
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                                                                                                                                                                                                                                                          MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                                                                                                                                                          MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                                                                                                                                                          SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                          MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1021904
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.648417932394748
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                                                                                                                                                                                          MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                                                                          Joe Sandbox View:
                                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                          MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):116
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.968220104601006
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                                                                                                                                                                                          MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):98304
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.07332092981394918
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zki:DLhesh7Owd4+ji
                                                                                                                                                                                                                                                                                                                                                                          MD5:54EFCE7747FA346C731F7ED9578A0B25
                                                                                                                                                                                                                                                                                                                                                                          SHA1:4DF08954562F9017296E4A234CAC5C4EE3EF199E
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B350BC63AF515B78B4A9C9B5D6EC8C2765B19D8AAA169A78F8CF39E7D6BE81A1
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:B288CD7730EFD091190891782946CAE4E4F93C49BB1218D61DCA0A3A4B05CB5E5309E6D3377969D324493D23EFACDD3C15D24228D5BFAA050071E20E59170472
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32768
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.035371733770153645
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:GtlstFQ0GCF7I8FIltlstFQ0GCF7I8fD89//alEl:GtWtSqBJYtWtSqBDD89XuM
                                                                                                                                                                                                                                                                                                                                                                          MD5:2CF354D59E0E20F371004077BBD45AF3
                                                                                                                                                                                                                                                                                                                                                                          SHA1:7403FC8C419A89F4A443E80312A4F3EF24B3EA44
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:8C7988D6D0A01334B579694A6241B9B4BB2E30B6682FB86F774BB39DAEF52DD5
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:82BF7205CD98B6126605F8F55FF4D1219EDEA8A49A5CFC7772EF96188981BC83C4BE1EC393589DC157EE78041A16FC82F8427C00E017F9D43E9F25B21395993B
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:..-.....................G...1.6..wo. ^.6.p.lsH.b..-.....................G...1.6..wo. ^.6.p.lsH.b........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):32824
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.03957158023510353
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:Ol11rNulfPSKmmLTVHX7l8rEXsxdwhml8XW3R2:KTNudShCRrl8dMhm93w
                                                                                                                                                                                                                                                                                                                                                                          MD5:41BE43B12CB8DABE959FC3BA2E49DBE2
                                                                                                                                                                                                                                                                                                                                                                          SHA1:612964B5C685DF432FCD23779FBFBD45468629E8
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:E4BC4F31273555ECE1F7D3E7A6C57D76383BBB60604D11343A8E1560A1028A60
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:32B4AC8328D91AA134F342141D8A06EAE42B524B8F97534CA33A868918ACC2633CC39DF0AD79BA6C47E4FF2F4BFB2AFDCF1A6EF49F1D6D7933457B98B3572584
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:7....-...........wo. ^.6.6z..N...........wo. ^.6...G.6.1................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13254
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.494492911722028
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:enaRtLYbBp6/hj4qyaaXp6KPjN9D5RfGNBw8d/Sl:beVqPc59cw40
                                                                                                                                                                                                                                                                                                                                                                          MD5:2C316CF790B1A769536ACDFB60E78C8D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9558ED596402D1277558F95F09E5BC90F4B2DC11
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:155477A20DA9A56E85926E0269BEFC03161FDCFB6EE461ADEF7B0379550BF46A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:09DE5EEBBCEFE3CBA43E79EBD885DCF68DE795BCAF2089B7CDA0FCB184EB19AF8AF256266C5A0718CA0AD4CA12702092705EDE13D3DCA082C1C29DFD818DC6C4
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732943446);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732943446);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732943446);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173294
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):13254
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.494492911722028
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:192:enaRtLYbBp6/hj4qyaaXp6KPjN9D5RfGNBw8d/Sl:beVqPc59cw40
                                                                                                                                                                                                                                                                                                                                                                          MD5:2C316CF790B1A769536ACDFB60E78C8D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:9558ED596402D1277558F95F09E5BC90F4B2DC11
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:155477A20DA9A56E85926E0269BEFC03161FDCFB6EE461ADEF7B0379550BF46A
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:09DE5EEBBCEFE3CBA43E79EBD885DCF68DE795BCAF2089B7CDA0FCB184EB19AF8AF256266C5A0718CA0AD4CA12702092705EDE13D3DCA082C1C29DFD818DC6C4
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1732943446);..user_pref("app.update.lastUpdateTime.background-update-timer", 1732943446);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1732943446);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 173294
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                                                                                                                                                                                                                                                          MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                                                                                                                                                                                                                                                          SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                          MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):90
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):4.194538242412464
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                                                                                                                                                                                          MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                                                                                                                                                                                          SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1567
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.332442735149169
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:v+USUGlcAxSnDk050LXnIgf0/pnxQwRlszT5sKt0j3eHVQj6TPamhujJF6tOsIow:GUpOxkkDnMnR6K3eHTP4JF6tIKPR4
                                                                                                                                                                                                                                                                                                                                                                          MD5:25A9BFA95593F5B4BDBF20D35F9626CE
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E9EB6E50EFC9E307D925625712516B1F18BC17DC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AB46D186875A989933FA7DF07E0ED56BFA90382F90F02BFB44C6C2A1BE6A260B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0B4288CDD45956EB537FD6B56AD2D00B4AB0196B268EB66347F51A94D69BD8E191F37D992AED595796A9F931ACB4F64E498DA03B747FB16CBB2BAA71FDC39FAB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{7d943c89-9f90-4ca8-b07c-87de3d840ed3}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732943450951,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...2,"startTim..P15877...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...20539,"originA...
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1567
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.332442735149169
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:v+USUGlcAxSnDk050LXnIgf0/pnxQwRlszT5sKt0j3eHVQj6TPamhujJF6tOsIow:GUpOxkkDnMnR6K3eHTP4JF6tIKPR4
                                                                                                                                                                                                                                                                                                                                                                          MD5:25A9BFA95593F5B4BDBF20D35F9626CE
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E9EB6E50EFC9E307D925625712516B1F18BC17DC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AB46D186875A989933FA7DF07E0ED56BFA90382F90F02BFB44C6C2A1BE6A260B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0B4288CDD45956EB537FD6B56AD2D00B4AB0196B268EB66347F51A94D69BD8E191F37D992AED595796A9F931ACB4F64E498DA03B747FB16CBB2BAA71FDC39FAB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{7d943c89-9f90-4ca8-b07c-87de3d840ed3}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732943450951,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...2,"startTim..P15877...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...20539,"originA...
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):1567
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.332442735149169
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:v+USUGlcAxSnDk050LXnIgf0/pnxQwRlszT5sKt0j3eHVQj6TPamhujJF6tOsIow:GUpOxkkDnMnR6K3eHTP4JF6tIKPR4
                                                                                                                                                                                                                                                                                                                                                                          MD5:25A9BFA95593F5B4BDBF20D35F9626CE
                                                                                                                                                                                                                                                                                                                                                                          SHA1:E9EB6E50EFC9E307D925625712516B1F18BC17DC
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AB46D186875A989933FA7DF07E0ED56BFA90382F90F02BFB44C6C2A1BE6A260B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:0B4288CDD45956EB537FD6B56AD2D00B4AB0196B268EB66347F51A94D69BD8E191F37D992AED595796A9F931ACB4F64E498DA03B747FB16CBB2BAA71FDC39FAB
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{7d943c89-9f90-4ca8-b07c-87de3d840ed3}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1732943450951,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..jUpdate...2,"startTim..P15877...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...20539,"originA...
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4096
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):2.0836444556178684
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                                                                                                                                                                                          MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                                                                                                                                                                                                                                                          SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.033037894333622
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:YrSAYH6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:ycHyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                          MD5:5C18C58EF66D5D3D35894BEF48126A7D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F6D5A8C0C1D2942898C61083081B64ED134DDFB0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7CD90517748CA90E0E878314B13D37904582A91A730B06EA703EEF7031737BBE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:432CE3F8477A0E98C67F365E7AE28F214B66A003C926CDAF9DF2546C5B99A54208886FF63228D24785C952AB00A91DF4D01775060BAA4EFC97FCF1746F7B598C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-30T05:10:31.245Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                                                                                                                                                          Size (bytes):4537
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):5.033037894333622
                                                                                                                                                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:48:YrSAYH6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:ycHyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                                                                                                                                                                                                                                                          MD5:5C18C58EF66D5D3D35894BEF48126A7D
                                                                                                                                                                                                                                                                                                                                                                          SHA1:F6D5A8C0C1D2942898C61083081B64ED134DDFB0
                                                                                                                                                                                                                                                                                                                                                                          SHA-256:7CD90517748CA90E0E878314B13D37904582A91A730B06EA703EEF7031737BBE
                                                                                                                                                                                                                                                                                                                                                                          SHA-512:432CE3F8477A0E98C67F365E7AE28F214B66A003C926CDAF9DF2546C5B99A54208886FF63228D24785C952AB00A91DF4D01775060BAA4EFC97FCF1746F7B598C
                                                                                                                                                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                                                                                                                                                          Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-11-30T05:10:31.245Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                                                                                                          Entropy (8bit):6.591087909609073
                                                                                                                                                                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                                                                          File name:file.exe
                                                                                                                                                                                                                                                                                                                                                                          File size:922'112 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5:0d9d9ac3aed513438004818f468de528
                                                                                                                                                                                                                                                                                                                                                                          SHA1:edd1d1ed6a751917d236495f64b1ef1e3a6420d1
                                                                                                                                                                                                                                                                                                                                                                          SHA256:9c5447d7974e1ee08c3bffd8873f103ff7b362e84508c979f6b34c54f44db15b
                                                                                                                                                                                                                                                                                                                                                                          SHA512:a8b3eef2675203225b702c17f3bd1a291298e15ca5ddfd9d9a116b2416e25e9f8585160e182ebbc8bea5a78027317b09d91734fc687c3e9d667c86ff9514ec96
                                                                                                                                                                                                                                                                                                                                                                          SSDEEP:12288:MqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDgavTK:MqDEvCTbMWu7rQYlBQcBiT6rprG8aLK
                                                                                                                                                                                                                                                                                                                                                                          TLSH:3D159E0273D1C062FFAB92334B5AF6515BBC69260123E62F13981D79BE701B1563E7A3
                                                                                                                                                                                                                                                                                                                                                                          File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                                                                                                                                                                                          Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                                                                                                                                                                                          Entrypoint:0x420577
                                                                                                                                                                                                                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                                                                          Time Stamp:0x674A805E [Sat Nov 30 03:02:54 2024 UTC]
                                                                                                                                                                                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                                                                          OS Version Major:5
                                                                                                                                                                                                                                                                                                                                                                          OS Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                          File Version Major:5
                                                                                                                                                                                                                                                                                                                                                                          File Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                          Subsystem Version Major:5
                                                                                                                                                                                                                                                                                                                                                                          Subsystem Version Minor:1
                                                                                                                                                                                                                                                                                                                                                                          Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                                                                                                                                                                                          call 00007FB20CF42173h
                                                                                                                                                                                                                                                                                                                                                                          jmp 00007FB20CF41A7Fh
                                                                                                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                                                                                                                          push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                          call 00007FB20CF41C5Dh
                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                          mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                          pop esi
                                                                                                                                                                                                                                                                                                                                                                          pop ebp
                                                                                                                                                                                                                                                                                                                                                                          retn 0004h
                                                                                                                                                                                                                                                                                                                                                                          and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                          mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                          and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                                                                                                                          push dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                          call 00007FB20CF41C2Ah
                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                          mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                          pop esi
                                                                                                                                                                                                                                                                                                                                                                          pop ebp
                                                                                                                                                                                                                                                                                                                                                                          retn 0004h
                                                                                                                                                                                                                                                                                                                                                                          and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                          mov eax, ecx
                                                                                                                                                                                                                                                                                                                                                                          and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                          lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                          and dword ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                                                                                                          and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                                                                                                                          mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                                                                                                                                                                                          add eax, 04h
                                                                                                                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                                                                                                                          call 00007FB20CF4481Dh
                                                                                                                                                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                                                                                                                                                          mov eax, esi
                                                                                                                                                                                                                                                                                                                                                                          pop esi
                                                                                                                                                                                                                                                                                                                                                                          pop ebp
                                                                                                                                                                                                                                                                                                                                                                          retn 0004h
                                                                                                                                                                                                                                                                                                                                                                          lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                                                                                                                          call 00007FB20CF44868h
                                                                                                                                                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                                                                                                                                                          ret
                                                                                                                                                                                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                                                                                                                                                                                          push esi
                                                                                                                                                                                                                                                                                                                                                                          mov esi, ecx
                                                                                                                                                                                                                                                                                                                                                                          lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                                                                                                                                                                                          mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                                                                                                                                                                                          push eax
                                                                                                                                                                                                                                                                                                                                                                          call 00007FB20CF44851h
                                                                                                                                                                                                                                                                                                                                                                          test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                                                                                                                                                                                          Programming Language:
                                                                                                                                                                                                                                                                                                                                                                          • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                          • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000xa618.rsrc
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xdf0000x7594.reloc
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                                                                          .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                          .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                          .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                                                                          .rsrc0xd40000xa6180xa800887a53b292b8178b2125bb27a5a47874False0.3590494791666667data5.606433736440036IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                          .reloc0xdf0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                                                                                                                                                                                          RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                                                                                                                                                                                          RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                                                                                                                                                                                          RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                                                                                                                                                                                          RT_RCDATA0xdc7b80x18dedata1.0017279296261388
                                                                                                                                                                                                                                                                                                                                                                          RT_GROUP_ICON0xde0980x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                                                                                                                                                                                          RT_GROUP_ICON0xde1100x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                          RT_GROUP_ICON0xde1240x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                                                                                                                                                                                          RT_GROUP_ICON0xde1380x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                                                                                                                                                                                          RT_VERSION0xde14c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                                                                                                                                                                                          RT_MANIFEST0xde2280x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                                                                                                                                                                                          WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                                                                                                                                                                                          VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                                                                                                                                                                                          WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                                                                                                                                                                                          COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                                                                                                                                                                                          MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                                                                                                                                                                                          WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                                                                                                                                                                                          PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                                                                                                                                                                                          IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                                                                                                                                                                                          USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                                                                                                                                                                                          UxTheme.dllIsThemeActive
                                                                                                                                                                                                                                                                                                                                                                          KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                                                                                                                                                                                          USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                                                                                                                                                                                          GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                                                                                                                                                                                          COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                                                                                                                                                                                          ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                                                                                                                                                                                          SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                                                                                                                                                                                          ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                                                                                                                                                                                          OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                                                                                                          EnglishGreat Britain
                                                                                                                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:06.131443977 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:06.131548882 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:06.132112026 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:06.136715889 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:06.136748075 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:07.354244947 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:07.354336023 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:07.363349915 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:07.363379002 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:07.363486052 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:07.363616943 CET4434973635.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:07.363883018 CET49736443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.163378000 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.163425922 CET44349738142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.163531065 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.163593054 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.164676905 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.164756060 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.166423082 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.166439056 CET44349738142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.167774916 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.167792082 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.169936895 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.289829969 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.289911032 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.290076971 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.409921885 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.682792902 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.682852030 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.686505079 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.687978029 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.688002110 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.831384897 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.831439018 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.832804918 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.834178925 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.834193945 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.860996962 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.861021042 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.862855911 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.863029003 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.863040924 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.874505997 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.874594927 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.875011921 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.875278950 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.875332117 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.376318932 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.428685904 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.429002047 CET49746443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.429042101 CET4434974634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.429864883 CET49746443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.431418896 CET49746443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.431437969 CET4434974634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.621654987 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.741719961 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.742312908 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.742575884 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.862484932 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.908303022 CET44349738142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.909080982 CET44349738142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.914129019 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.914153099 CET44349738142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.945768118 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.945796967 CET44349738142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.945880890 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.946101904 CET44349738142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.954499960 CET49738443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.957103968 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.958657026 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.959335089 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.959741116 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.959742069 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.959767103 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.975069046 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.988441944 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.988467932 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.988570929 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.988773108 CET4434974134.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.988989115 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.989037037 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.991091967 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.991118908 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.991152048 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.991341114 CET44349739142.250.181.78192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.992208004 CET49741443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.992266893 CET49739443192.168.2.4142.250.181.78
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.992283106 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.993876934 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.993891954 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.079013109 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.086087942 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.104486942 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.117791891 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.135741949 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.136475086 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.136498928 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.136795998 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.137876987 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.178184986 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.194278955 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.194325924 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.194674969 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.226026058 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.226120949 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.226351023 CET4434974335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.226404905 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.226418972 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.226491928 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.227035046 CET4434974234.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.227358103 CET49743443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.227375984 CET49742443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.228599072 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.228640079 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.228766918 CET4434974434.160.144.191192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.228945017 CET49744443192.168.2.434.160.144.191
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.496690989 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.511111975 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.511147022 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.512392998 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.513829947 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.513847113 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.525980949 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.617105961 CET804974034.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.617412090 CET4974080192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.645952940 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.646047115 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.646262884 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.654058933 CET49752443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.654093981 CET4434975234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.654362917 CET49752443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.655745029 CET49752443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.655756950 CET4434975234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.694000959 CET4434974634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.694087982 CET49746443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.698931932 CET49746443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.698940992 CET4434974634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.699012995 CET49746443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.699129105 CET4434974634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.699367046 CET49746443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.766176939 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.877502918 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.879100084 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.999511957 CET804974834.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.007580042 CET4974880192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.249145031 CET49753443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.249183893 CET4434975334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.251859903 CET49753443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.253371000 CET49753443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.253386974 CET4434975334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.304718018 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.308497906 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.316605091 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.316618919 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.316673994 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.316817999 CET4434974934.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.318053961 CET49749443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.733705997 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.770441055 CET49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.770489931 CET4434975435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.772095919 CET49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.772557974 CET49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.772572041 CET4434975435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.787653923 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.789702892 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.792171001 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.796979904 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.796993971 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.797106981 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.797173977 CET4434975034.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.797530890 CET49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.797557116 CET4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.801105022 CET49750443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.801218987 CET49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.802634001 CET49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.802647114 CET4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.855360031 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.963335991 CET4434975234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.964620113 CET49752443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.969717026 CET49752443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.969732046 CET4434975234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.969822884 CET49752443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.969933987 CET4434975234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.973761082 CET49752443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.975374937 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.976579905 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.976748943 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:12.002043962 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:12.096606016 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:12.122143030 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:12.148797035 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:12.148833036 CET4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:12.149060965 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:12.150593042 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:12.150609970 CET4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:12.316900969 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:12.373116970 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:12.531080008 CET4434975334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:12.531799078 CET49753443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:12.543529987 CET49753443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:12.543551922 CET4434975334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:12.543616056 CET49753443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:12.543752909 CET4434975334.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:12.543857098 CET49753443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:13.042138100 CET4434975435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:13.042251110 CET49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:13.045444012 CET49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:13.045475006 CET4434975435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:13.045737028 CET4434975435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:13.048614025 CET49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:13.048747063 CET49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:13.048757076 CET4434975435.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:13.048867941 CET49754443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:13.109920025 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:13.113054991 CET4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:13.113359928 CET49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:13.118484020 CET49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:13.118494034 CET4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:13.118599892 CET49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:13.118706942 CET4434975534.117.188.166192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:13.118787050 CET49755443192.168.2.434.117.188.166
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:13.168077946 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:13.440495968 CET4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:13.440572977 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:13.445256948 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:13.445270061 CET4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:13.445344925 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:13.445569038 CET4434975834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:13.445643902 CET49758443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.346683025 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.432796955 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.464313030 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.464330912 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.466643095 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.471465111 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.473061085 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.473076105 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.552743912 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.670919895 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.719225883 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.750135899 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.803896904 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:15.776324987 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:15.776343107 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:15.776422024 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:15.782289982 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:15.782300949 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:15.782388926 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:15.782449961 CET4434975934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:15.782497883 CET49759443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.272268057 CET49762443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.272372961 CET4434976234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.276375055 CET49762443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.277813911 CET49762443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.277851105 CET4434976234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.410623074 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.530527115 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.577594042 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.577634096 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.577737093 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.577785969 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.577795029 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.577843904 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.577974081 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.577989101 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.578098059 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.578111887 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.599746943 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.606401920 CET49765443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.606420040 CET4434976534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.610234976 CET49765443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.611696959 CET49765443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.611709118 CET4434976534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.719701052 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.734560966 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.777757883 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.915173054 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.962687969 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.536267996 CET4434976234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.536344051 CET49762443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.765999079 CET49762443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.766041040 CET4434976234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.766074896 CET49762443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.766284943 CET4434976234.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.768954039 CET49762443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.816365004 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.822626114 CET4434976534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.826410055 CET49765443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.835217953 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.835287094 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.880831003 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.880923033 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.936424017 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.012857914 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.012895107 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.013267994 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.015674114 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.015722990 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.015851021 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.016097069 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.020225048 CET49765443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.020236015 CET4434976534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.020309925 CET49765443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.020430088 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.020473003 CET4434976534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.020503044 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.020577908 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.020590067 CET4434976434.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.020644903 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.020770073 CET4434976334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.024241924 CET49765443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.024260998 CET49764443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.024262905 CET49763443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.135823011 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.143413067 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.203984022 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.363687038 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.404582024 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.554147005 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.554195881 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.554434061 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.554480076 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.557106972 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.557161093 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.557161093 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.557189941 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.558654070 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.558681965 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.609101057 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.609122992 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.612812042 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.616554022 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.616646051 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.616652012 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.733153105 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.937591076 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.984124899 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:22.768697977 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:22.768785000 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:22.771987915 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:22.771996021 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:22.772511005 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:22.774339914 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:22.774441957 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:22.774487972 CET4434976834.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:22.774723053 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:22.774739027 CET49768443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:22.815795898 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:22.816653013 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:22.821108103 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:22.821122885 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:22.821145058 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:22.821268082 CET4434976934.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:22.821398020 CET49769443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:22.920111895 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:22.920129061 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:22.920181036 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:23.102689981 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:23.102720976 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:23.103072882 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:23.103626013 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:23.106749058 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:23.106842041 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:23.106941938 CET4434977034.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:23.107502937 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:23.107559919 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:23.107744932 CET49770443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:23.107780933 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:23.109097958 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:23.109112978 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:23.223565102 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:23.418260098 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:23.472872972 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:23.794447899 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:23.915365934 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:24.119832993 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:24.174901962 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:24.368494034 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:24.368586063 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:24.373651028 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:24.373687029 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:24.373759031 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:24.373945951 CET4434977234.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:24.374739885 CET49772443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:24.376843929 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:24.379184961 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:24.379244089 CET4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:24.379390955 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:24.380703926 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:24.380733967 CET4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:24.496740103 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:24.691469908 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:24.695317984 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:24.745384932 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:24.815244913 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:25.019450903 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:25.061883926 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:25.638241053 CET4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:25.638324976 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:25.643399000 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:25.643424034 CET4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:25.643529892 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:25.643588066 CET4434977334.120.208.123192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:25.644711018 CET49773443192.168.2.434.120.208.123
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:25.646167040 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:25.766081095 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:25.960990906 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:25.964283943 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:26.017874002 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:26.084184885 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:26.302603006 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:26.349968910 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:31.706327915 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:31.706396103 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:31.706758976 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:31.708344936 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:31.708359003 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:32.971905947 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:32.979336023 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:32.984713078 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:32.989310980 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:32.989322901 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:32.989409924 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:32.989500046 CET4434977534.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:32.991595030 CET49775443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:32.997435093 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:33.117316008 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:33.312325954 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:33.315906048 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:33.354568005 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:33.435923100 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:33.640469074 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:33.686690092 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.653027058 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.653064013 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.653439999 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.653594017 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.653609991 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.677611113 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.677644014 CET4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.677834034 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.677992105 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.678028107 CET4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.714574099 CET49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.714610100 CET4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.720870018 CET49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.722661018 CET49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.722676992 CET4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.814347029 CET49779443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.814393997 CET44349779151.101.193.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.814769983 CET49779443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.814968109 CET49779443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.814980984 CET44349779151.101.193.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.861205101 CET49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.861248016 CET4434978035.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.861397028 CET49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.862911940 CET49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.862927914 CET4434978035.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.864551067 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.864640951 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.868295908 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.868305922 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.868578911 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.871140003 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.871252060 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.871294975 CET4434977635.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.871979952 CET49776443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.876247883 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.980730057 CET4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.981023073 CET4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.985992908 CET49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.986133099 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.991828918 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.991847038 CET4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.992101908 CET4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.995846987 CET49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.995851994 CET4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.995951891 CET49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.996049881 CET4434977835.190.72.216192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.996159077 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.996578932 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.996659040 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.996731997 CET4434977734.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.997123003 CET49778443192.168.2.435.190.72.216
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.997139931 CET49777443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.075936079 CET44349779151.101.193.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.076029062 CET49779443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.082612038 CET49779443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.082622051 CET44349779151.101.193.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.082914114 CET44349779151.101.193.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.085715055 CET49779443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.085817099 CET49779443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.085885048 CET44349779151.101.193.91192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.092751980 CET49779443192.168.2.4151.101.193.91
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.094592094 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.094636917 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.096591949 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.096648932 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.097317934 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.097451925 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.097470045 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.097492933 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.097594976 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.097608089 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.099776983 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.099790096 CET4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.101162910 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.101330042 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.101339102 CET4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.124056101 CET4434978035.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.124154091 CET49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.129384041 CET49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.129396915 CET4434978035.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.129507065 CET49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.129580975 CET4434978035.201.103.21192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.129734039 CET49780443192.168.2.435.201.103.21
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.142462015 CET49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.142510891 CET4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.142597914 CET49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.142712116 CET49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.142720938 CET4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.191863060 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.194859028 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.247303009 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.314743996 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.522763968 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.563818932 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.388010025 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.388020992 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.388115883 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.388139009 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.391252995 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.391262054 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.391557932 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.393763065 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.393773079 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.394033909 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.394047976 CET4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.394364119 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.396845102 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.396852016 CET4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.397087097 CET4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.400942087 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.401251078 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.401350021 CET4434978135.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.402208090 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.402298927 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.402374029 CET4434978235.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.403100014 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.403145075 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.403240919 CET4434978335.244.181.201192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.407279015 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.408215046 CET49781443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.408222914 CET49782443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.408309937 CET49783443192.168.2.435.244.181.201
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.433617115 CET4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.436260939 CET49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.440309048 CET49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.440315962 CET4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.440577984 CET4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.442627907 CET49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.442728996 CET49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.442785025 CET4434978434.149.100.209192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.443697929 CET49784443192.168.2.434.149.100.209
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.527604103 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.722544909 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.726005077 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.767288923 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.845968008 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:38.050299883 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:38.099503994 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:47.727118969 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:47.847112894 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:48.059221983 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:48.179164886 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:53.234163046 CET49786443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:53.234224081 CET4434978634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:53.235362053 CET49786443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:53.236818075 CET49786443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:53.236836910 CET4434978634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:54.493825912 CET4434978634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:54.493935108 CET49786443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:54.498985052 CET49786443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:54.498996019 CET4434978634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:54.499085903 CET49786443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:54.499145985 CET4434978634.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:54.499211073 CET49786443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:54.501754999 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:54.621556044 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:54.817053080 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:54.820142031 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:54.869642019 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:54.940099955 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:55.144354105 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:55.192817926 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:00.043243885 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:00.163094997 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:00.358154058 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:00.361630917 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:00.407675982 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:00.481509924 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:00.685769081 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:00.739541054 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:10.372313976 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:10.492252111 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:10.688843012 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:10.808895111 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:20.501781940 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:20.621695995 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:20.818285942 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:20.938810110 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:30.630629063 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:30.750628948 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:30.946724892 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:31.066745043 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:34.646001101 CET49877443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:34.646044016 CET4434987734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:34.646308899 CET49877443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:34.647794008 CET49877443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:34.647808075 CET4434987734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:35.904179096 CET4434987734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:35.904253960 CET49877443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:35.909605980 CET49877443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:35.909626961 CET4434987734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:35.909727097 CET49877443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:35.909766912 CET4434987734.107.243.93192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:35.910130024 CET49877443192.168.2.434.107.243.93
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:35.912749052 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:36.032639027 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:36.227376938 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:36.231832981 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:36.278033018 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:36.351859093 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:36.556009054 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:36.610165119 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:46.229597092 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:46.349683046 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:46.561882019 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:46.681889057 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:56.357693911 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:56.477766991 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:56.689901114 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:56.809874058 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:14:06.493458986 CET4975180192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:14:06.613339901 CET804975134.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:14:06.809981108 CET4975680192.168.2.434.107.221.82
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:14:06.929904938 CET804975634.107.221.82192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:06.132013083 CET5091953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:06.272866011 CET53509191.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:06.273847103 CET6265153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:06.618221998 CET53626511.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.020798922 CET5589153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.021481991 CET6030653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.158399105 CET53558911.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.163575888 CET5342053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.170193911 CET5637753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.300873995 CET53534201.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.301603079 CET5151153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.308371067 CET53563771.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.308990955 CET6466653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.329530001 CET5880553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.447350979 CET53646661.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.466979980 CET53588051.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.513550997 CET53515111.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.683510065 CET6549353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.688529968 CET4960653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.736049891 CET5411953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.820828915 CET53654931.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.822735071 CET5007053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.825516939 CET53496061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.832156897 CET6090753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.859529018 CET5707253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.861341000 CET5350253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.873370886 CET53541191.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.903738022 CET5117053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.960249901 CET53500701.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.965563059 CET5030853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.970966101 CET53609071.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.977423906 CET6040153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.041405916 CET53511701.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.102891922 CET53503081.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.103662968 CET4920453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.115154982 CET53604011.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.116123915 CET5299753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.187360048 CET53535021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.188272953 CET4974253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.253829956 CET53529971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.255096912 CET5515653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.325853109 CET53497421.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.392321110 CET53551561.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.423934937 CET53492041.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.428373098 CET5431653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.428874016 CET5945553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.476274014 CET6146053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.565715075 CET53543161.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.566123962 CET53594551.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.787146091 CET53559761.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.654586077 CET6297853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.791779995 CET53629781.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.792670965 CET6023453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.931651115 CET53602341.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.086755991 CET6200653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.224148035 CET53620061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.251291990 CET5634153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.388549089 CET53563411.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.389837027 CET5254553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.528633118 CET53525451.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.307221889 CET6020953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.445225954 CET53602091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.453394890 CET5697853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.591109037 CET53569781.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.599652052 CET5695753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.740430117 CET53569571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.273552895 CET6201053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.273847103 CET5598753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.274149895 CET5595353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.410907030 CET53620101.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.411071062 CET53559871.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.414345026 CET5089453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.416244030 CET5182453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.480747938 CET53559531.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.482553959 CET5785753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.552496910 CET53508941.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.553432941 CET53518241.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.555269003 CET5495253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.555340052 CET6505853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.692377090 CET53549521.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.693043947 CET53650581.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.693555117 CET5847353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.694231987 CET5882653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.695744038 CET53578571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.696238041 CET5755753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.831306934 CET53584731.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.831403017 CET53588261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.835355997 CET5427753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.835953951 CET6163753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.926167011 CET53575571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.927570105 CET6347753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.973330975 CET53616371.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.973934889 CET5001453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.052242994 CET53542771.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.052916050 CET6228453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.065212965 CET53634771.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.066768885 CET6353453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.111831903 CET53500141.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.204010010 CET53635341.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.267083883 CET53622841.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:31.706685066 CET6296853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:31.843945026 CET53629681.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.652311087 CET5728853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.672070026 CET5845453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.678317070 CET6492453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.721661091 CET4962053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.790182114 CET53572881.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.810074091 CET53584541.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.814692974 CET5564553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.816140890 CET53649241.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.816765070 CET6210353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.860055923 CET53496201.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.861337900 CET5977453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.952516079 CET53556451.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.953476906 CET5939253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.955034018 CET53621031.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.999212027 CET53597741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.000049114 CET5122653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.092031002 CET53593921.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.138638973 CET53512261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.142822027 CET5302553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.280148029 CET53530251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:53.233122110 CET5352653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:53.393452883 CET53535261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:53.399260998 CET5184553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:53.537780046 CET53518451.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:54.502110958 CET5757653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:34.507042885 CET4982153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:34.644496918 CET53498211.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:34.646143913 CET5094753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:34.784401894 CET53509471.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:06.132013083 CET192.168.2.41.1.1.10x2760Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:06.273847103 CET192.168.2.41.1.1.10x74efStandard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.020798922 CET192.168.2.41.1.1.10x355aStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.021481991 CET192.168.2.41.1.1.10x3b62Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.163575888 CET192.168.2.41.1.1.10x32afStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.170193911 CET192.168.2.41.1.1.10xa19bStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.301603079 CET192.168.2.41.1.1.10x69bStandard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.308990955 CET192.168.2.41.1.1.10xcdcaStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.329530001 CET192.168.2.41.1.1.10x61f2Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.683510065 CET192.168.2.41.1.1.10xe4f2Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.688529968 CET192.168.2.41.1.1.10x4f67Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.736049891 CET192.168.2.41.1.1.10x7692Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.822735071 CET192.168.2.41.1.1.10xa1d9Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.832156897 CET192.168.2.41.1.1.10x88f5Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.859529018 CET192.168.2.41.1.1.10x44dbStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.861341000 CET192.168.2.41.1.1.10x8bf9Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.903738022 CET192.168.2.41.1.1.10x2409Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.965563059 CET192.168.2.41.1.1.10xe29cStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.977423906 CET192.168.2.41.1.1.10xc69fStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.103662968 CET192.168.2.41.1.1.10x7cf0Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.116123915 CET192.168.2.41.1.1.10xc2adStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.188272953 CET192.168.2.41.1.1.10x4e2dStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.255096912 CET192.168.2.41.1.1.10xf26fStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.428373098 CET192.168.2.41.1.1.10x53a2Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.428874016 CET192.168.2.41.1.1.10xd808Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.476274014 CET192.168.2.41.1.1.10x2808Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.654586077 CET192.168.2.41.1.1.10xd018Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.792670965 CET192.168.2.41.1.1.10x73eeStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.086755991 CET192.168.2.41.1.1.10x2382Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.251291990 CET192.168.2.41.1.1.10xe9e2Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.389837027 CET192.168.2.41.1.1.10xbceaStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.307221889 CET192.168.2.41.1.1.10x5750Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.453394890 CET192.168.2.41.1.1.10xa3d5Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.599652052 CET192.168.2.41.1.1.10x9857Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.273552895 CET192.168.2.41.1.1.10x3aadStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.273847103 CET192.168.2.41.1.1.10x8985Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.274149895 CET192.168.2.41.1.1.10xf7dbStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.414345026 CET192.168.2.41.1.1.10xe20eStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.416244030 CET192.168.2.41.1.1.10x2535Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.482553959 CET192.168.2.41.1.1.10x774bStandard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.555269003 CET192.168.2.41.1.1.10x7309Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.555340052 CET192.168.2.41.1.1.10xae42Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.693555117 CET192.168.2.41.1.1.10xa294Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.694231987 CET192.168.2.41.1.1.10x262eStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.696238041 CET192.168.2.41.1.1.10x7082Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.835355997 CET192.168.2.41.1.1.10xd86eStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.835953951 CET192.168.2.41.1.1.10x20f3Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.927570105 CET192.168.2.41.1.1.10x8b03Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.973934889 CET192.168.2.41.1.1.10xe4efStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.052916050 CET192.168.2.41.1.1.10xc9caStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.066768885 CET192.168.2.41.1.1.10x80b4Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:31.706685066 CET192.168.2.41.1.1.10xb3f5Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.652311087 CET192.168.2.41.1.1.10xba83Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.672070026 CET192.168.2.41.1.1.10xcea1Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.678317070 CET192.168.2.41.1.1.10x4373Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.721661091 CET192.168.2.41.1.1.10xd655Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.814692974 CET192.168.2.41.1.1.10x7c35Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.816765070 CET192.168.2.41.1.1.10x6d5dStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.861337900 CET192.168.2.41.1.1.10xc5d5Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.953476906 CET192.168.2.41.1.1.10x7c0fStandard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.000049114 CET192.168.2.41.1.1.10x2661Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.142822027 CET192.168.2.41.1.1.10xdfb7Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:53.233122110 CET192.168.2.41.1.1.10x7a71Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:53.399260998 CET192.168.2.41.1.1.10x2466Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:54.502110958 CET192.168.2.41.1.1.10x91abStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:34.507042885 CET192.168.2.41.1.1.10x4929Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:34.646143913 CET192.168.2.41.1.1.10x2923Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:06.122850895 CET1.1.1.1192.168.2.40x289eNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:06.272866011 CET1.1.1.1192.168.2.40x2760No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.158399105 CET1.1.1.1192.168.2.40x355aNo error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.159231901 CET1.1.1.1192.168.2.40x3b62No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.159231901 CET1.1.1.1192.168.2.40x3b62No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.300873995 CET1.1.1.1192.168.2.40x32afNo error (0)youtube.com142.250.181.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.308371067 CET1.1.1.1192.168.2.40xa19bNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.447350979 CET1.1.1.1192.168.2.40xcdcaNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.466979980 CET1.1.1.1192.168.2.40x61f2No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.513550997 CET1.1.1.1192.168.2.40x69bNo error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.820828915 CET1.1.1.1192.168.2.40xe4f2No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.825516939 CET1.1.1.1192.168.2.40x4f67No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.825516939 CET1.1.1.1192.168.2.40x4f67No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.838196039 CET1.1.1.1192.168.2.40xb7d7No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.838196039 CET1.1.1.1192.168.2.40xb7d7No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.873370886 CET1.1.1.1192.168.2.40x7692No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.873370886 CET1.1.1.1192.168.2.40x7692No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.873370886 CET1.1.1.1192.168.2.40x7692No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.970966101 CET1.1.1.1192.168.2.40x88f5No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.041405916 CET1.1.1.1192.168.2.40x2409No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.097457886 CET1.1.1.1192.168.2.40x44dbNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.102891922 CET1.1.1.1192.168.2.40xe29cNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.187360048 CET1.1.1.1192.168.2.40x8bf9No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.253829956 CET1.1.1.1192.168.2.40xc2adNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.423934937 CET1.1.1.1192.168.2.40x7cf0No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.565715075 CET1.1.1.1192.168.2.40x53a2No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.566123962 CET1.1.1.1192.168.2.40xd808No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.566123962 CET1.1.1.1192.168.2.40xd808No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.620233059 CET1.1.1.1192.168.2.40x2808No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.620233059 CET1.1.1.1192.168.2.40x2808No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.652456999 CET1.1.1.1192.168.2.40xae0bNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.791779995 CET1.1.1.1192.168.2.40xd018No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.224148035 CET1.1.1.1192.168.2.40x2382No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.224148035 CET1.1.1.1192.168.2.40x2382No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.388549089 CET1.1.1.1192.168.2.40xe9e2No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.763514042 CET1.1.1.1192.168.2.40xe26eNo error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.763514042 CET1.1.1.1192.168.2.40xe26eNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:12.147789001 CET1.1.1.1192.168.2.40x544dNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.445225954 CET1.1.1.1192.168.2.40x5750No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.445225954 CET1.1.1.1192.168.2.40x5750No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.445225954 CET1.1.1.1192.168.2.40x5750No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.591109037 CET1.1.1.1192.168.2.40xa3d5No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.410907030 CET1.1.1.1192.168.2.40x3aadNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.410907030 CET1.1.1.1192.168.2.40x3aadNo error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.410907030 CET1.1.1.1192.168.2.40x3aadNo error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.410907030 CET1.1.1.1192.168.2.40x3aadNo error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.410907030 CET1.1.1.1192.168.2.40x3aadNo error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.410907030 CET1.1.1.1192.168.2.40x3aadNo error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.410907030 CET1.1.1.1192.168.2.40x3aadNo error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.410907030 CET1.1.1.1192.168.2.40x3aadNo error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.410907030 CET1.1.1.1192.168.2.40x3aadNo error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.411071062 CET1.1.1.1192.168.2.40x8985No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.411071062 CET1.1.1.1192.168.2.40x8985No error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.480747938 CET1.1.1.1192.168.2.40xf7dbNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.480747938 CET1.1.1.1192.168.2.40xf7dbNo error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.552496910 CET1.1.1.1192.168.2.40xe20eNo error (0)star-mini.c10r.facebook.com157.240.196.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.553432941 CET1.1.1.1192.168.2.40x2535No error (0)youtube-ui.l.google.com142.250.181.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.553432941 CET1.1.1.1192.168.2.40x2535No error (0)youtube-ui.l.google.com172.217.19.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.553432941 CET1.1.1.1192.168.2.40x2535No error (0)youtube-ui.l.google.com172.217.19.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.553432941 CET1.1.1.1192.168.2.40x2535No error (0)youtube-ui.l.google.com172.217.19.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.553432941 CET1.1.1.1192.168.2.40x2535No error (0)youtube-ui.l.google.com172.217.19.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.553432941 CET1.1.1.1192.168.2.40x2535No error (0)youtube-ui.l.google.com172.217.17.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.553432941 CET1.1.1.1192.168.2.40x2535No error (0)youtube-ui.l.google.com172.217.17.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.553432941 CET1.1.1.1192.168.2.40x2535No error (0)youtube-ui.l.google.com142.250.181.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.576431036 CET1.1.1.1192.168.2.40x77d1No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.692377090 CET1.1.1.1192.168.2.40x7309No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.692377090 CET1.1.1.1192.168.2.40x7309No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.692377090 CET1.1.1.1192.168.2.40x7309No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.692377090 CET1.1.1.1192.168.2.40x7309No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.693043947 CET1.1.1.1192.168.2.40xae42No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.695744038 CET1.1.1.1192.168.2.40x774bNo error (0)dyna.wikimedia.org185.15.58.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.831306934 CET1.1.1.1192.168.2.40xa294No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.831306934 CET1.1.1.1192.168.2.40xa294No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.831306934 CET1.1.1.1192.168.2.40xa294No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.831306934 CET1.1.1.1192.168.2.40xa294No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.831306934 CET1.1.1.1192.168.2.40xa294No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.831403017 CET1.1.1.1192.168.2.40x262eNo error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.926167011 CET1.1.1.1192.168.2.40x7082No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.973330975 CET1.1.1.1192.168.2.40x20f3No error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.973330975 CET1.1.1.1192.168.2.40x20f3No error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.973330975 CET1.1.1.1192.168.2.40x20f3No error (0)twitter.com104.244.42.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.973330975 CET1.1.1.1192.168.2.40x20f3No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.052242994 CET1.1.1.1192.168.2.40xd86eNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.052242994 CET1.1.1.1192.168.2.40xd86eNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.052242994 CET1.1.1.1192.168.2.40xd86eNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.052242994 CET1.1.1.1192.168.2.40xd86eNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.162791967 CET1.1.1.1192.168.2.40xe40dNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.810074091 CET1.1.1.1192.168.2.40xcea1No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.810074091 CET1.1.1.1192.168.2.40xcea1No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.810074091 CET1.1.1.1192.168.2.40xcea1No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.810074091 CET1.1.1.1192.168.2.40xcea1No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.816140890 CET1.1.1.1192.168.2.40x4373No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.860055923 CET1.1.1.1192.168.2.40xd655No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.860055923 CET1.1.1.1192.168.2.40xd655No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.952516079 CET1.1.1.1192.168.2.40x7c35No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.952516079 CET1.1.1.1192.168.2.40x7c35No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.952516079 CET1.1.1.1192.168.2.40x7c35No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.952516079 CET1.1.1.1192.168.2.40x7c35No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:34.999212027 CET1.1.1.1192.168.2.40xc5d5No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.092031002 CET1.1.1.1192.168.2.40x7c0fNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.092031002 CET1.1.1.1192.168.2.40x7c0fNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.092031002 CET1.1.1.1192.168.2.40x7c0fNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.092031002 CET1.1.1.1192.168.2.40x7c0fNo error (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.280148029 CET1.1.1.1192.168.2.40xdfb7No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.280148029 CET1.1.1.1192.168.2.40xdfb7No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.906626940 CET1.1.1.1192.168.2.40x7c3bNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.906626940 CET1.1.1.1192.168.2.40x7c3bNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:53.393452883 CET1.1.1.1192.168.2.40x7a71No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:54.900264978 CET1.1.1.1192.168.2.40x91abNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:54.900264978 CET1.1.1.1192.168.2.40x91abNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:34.644496918 CET1.1.1.1192.168.2.40x4929No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                                                                          • detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          0192.168.2.44974034.107.221.82804956C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:08.290076971 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.376318932 CET297INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Sat, 30 Nov 2024 01:06:52 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 7517
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          1192.168.2.44974834.107.221.82804956C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:09.742575884 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.877502918 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 05:40:28 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 77502
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          2192.168.2.44975134.107.221.82804956C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:10.646262884 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.733705997 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 08:39:26 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 66765
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:12.002043962 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:12.316900969 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 08:39:26 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 66766
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.432796955 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.750135899 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 08:39:26 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 66768
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.599746943 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.915173054 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 08:39:26 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 66773
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.015851021 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.363687038 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 08:39:26 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 66775
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:23.103626013 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:23.418260098 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 08:39:26 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 66777
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:24.376843929 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:24.691469908 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 08:39:26 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 66778
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:25.646167040 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:25.960990906 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 08:39:26 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 66779
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:32.997435093 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:33.312325954 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 08:39:26 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 66787
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:35.876247883 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.191863060 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 08:39:26 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 66790
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.407279015 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.722544909 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 08:39:26 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 66791
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:47.727118969 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:54.501754999 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:54.817053080 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 08:39:26 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 66808
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:00.043243885 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:00.358154058 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 08:39:26 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 66814
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:10.372313976 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:20.501781940 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:30.630629063 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:35.912749052 CET303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:36.227376938 CET298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 90
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 08:39:26 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 66850
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:46.229597092 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:56.357693911 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:14:06.493458986 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                                                                          3192.168.2.44975634.107.221.82804956C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:11.976748943 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:13.109920025 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 05:40:28 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 77504
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.346683025 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:14.670919895 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 05:40:28 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 77506
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.410623074 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:19.734560966 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 05:40:28 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 77511
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:20.816365004 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.143413067 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 05:40:28 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 77512
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.612812042 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:21.937591076 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 05:40:28 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 77513
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:23.794447899 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:24.119832993 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 05:40:28 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 77515
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:24.695317984 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:25.019450903 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 05:40:28 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 77516
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:25.964283943 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:26.302603006 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 05:40:28 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 77518
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:33.315906048 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:33.640469074 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 05:40:28 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 77525
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.194859028 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:36.522763968 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 05:40:28 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 77528
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:37.726005077 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:38.050299883 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 05:40:28 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 77529
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:48.059221983 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:54.820142031 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:12:55.144354105 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 05:40:28 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 77546
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:00.361630917 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:00.685769081 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 05:40:28 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 77552
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:10.688843012 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:20.818285942 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:30.946724892 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:36.231832981 CET305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                                                                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                                                                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                                                                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:36.556009054 CET216INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                                                                                                                                                                                          Date: Fri, 29 Nov 2024 05:40:28 GMT
                                                                                                                                                                                                                                                                                                                                                                          Age: 77588
                                                                                                                                                                                                                                                                                                                                                                          Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                                                                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii: success
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:46.561882019 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:13:56.689901114 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                                                                                                                                                                                          Nov 30, 2024 04:14:06.809981108 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                                                                          Data Ascii:


                                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                                                                                                                                                          Start time:22:11:59
                                                                                                                                                                                                                                                                                                                                                                          Start date:29/11/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0xae0000
                                                                                                                                                                                                                                                                                                                                                                          File size:922'112 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:0D9D9AC3AED513438004818F468DE528
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                                          Target ID:1
                                                                                                                                                                                                                                                                                                                                                                          Start time:22:11:59
                                                                                                                                                                                                                                                                                                                                                                          Start date:29/11/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x600000
                                                                                                                                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                                                                                                                                                                          Start time:22:11:59
                                                                                                                                                                                                                                                                                                                                                                          Start date:29/11/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                                          Target ID:3
                                                                                                                                                                                                                                                                                                                                                                          Start time:22:12:01
                                                                                                                                                                                                                                                                                                                                                                          Start date:29/11/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x600000
                                                                                                                                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                                          Target ID:4
                                                                                                                                                                                                                                                                                                                                                                          Start time:22:12:01
                                                                                                                                                                                                                                                                                                                                                                          Start date:29/11/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                                          Target ID:5
                                                                                                                                                                                                                                                                                                                                                                          Start time:22:12:01
                                                                                                                                                                                                                                                                                                                                                                          Start date:29/11/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x600000
                                                                                                                                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                                          Target ID:6
                                                                                                                                                                                                                                                                                                                                                                          Start time:22:12:01
                                                                                                                                                                                                                                                                                                                                                                          Start date:29/11/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                                          Target ID:7
                                                                                                                                                                                                                                                                                                                                                                          Start time:22:12:01
                                                                                                                                                                                                                                                                                                                                                                          Start date:29/11/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x600000
                                                                                                                                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                                          Target ID:8
                                                                                                                                                                                                                                                                                                                                                                          Start time:22:12:01
                                                                                                                                                                                                                                                                                                                                                                          Start date:29/11/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6eef20000
                                                                                                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                                          Target ID:9
                                                                                                                                                                                                                                                                                                                                                                          Start time:22:12:02
                                                                                                                                                                                                                                                                                                                                                                          Start date:29/11/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                                                                                                          Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x600000
                                                                                                                                                                                                                                                                                                                                                                          File size:74'240 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                                          Target ID:10
                                                                                                                                                                                                                                                                                                                                                                          Start time:22:12:02
                                                                                                                                                                                                                                                                                                                                                                          Start date:29/11/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                                          Target ID:11
                                                                                                                                                                                                                                                                                                                                                                          Start time:22:12:02
                                                                                                                                                                                                                                                                                                                                                                          Start date:29/11/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                                          Target ID:12
                                                                                                                                                                                                                                                                                                                                                                          Start time:22:12:02
                                                                                                                                                                                                                                                                                                                                                                          Start date:29/11/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                                                                                                                                                          Target ID:13
                                                                                                                                                                                                                                                                                                                                                                          Start time:22:12:02
                                                                                                                                                                                                                                                                                                                                                                          Start date:29/11/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                                          Target ID:15
                                                                                                                                                                                                                                                                                                                                                                          Start time:22:12:03
                                                                                                                                                                                                                                                                                                                                                                          Start date:29/11/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2300 -parentBuildID 20230927232528 -prefsHandle 2236 -prefMapHandle 2244 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac8bff96-efc0-4823-ae18-26d4ce44e93e} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" 2a5e866d910 socket
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                                          Target ID:16
                                                                                                                                                                                                                                                                                                                                                                          Start time:22:12:05
                                                                                                                                                                                                                                                                                                                                                                          Start date:29/11/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3968 -parentBuildID 20230927232528 -prefsHandle 4068 -prefMapHandle 3572 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {13ef73ed-0ac7-4361-82cb-28503ee08a46} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" 2a5f90f8e10 rdd
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                                          Target ID:17
                                                                                                                                                                                                                                                                                                                                                                          Start time:22:12:10
                                                                                                                                                                                                                                                                                                                                                                          Start date:29/11/2024
                                                                                                                                                                                                                                                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5128 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 3264 -prefMapHandle 5016 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {13d51186-3270-4569-85eb-3c8e40759ff9} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" 2a5fa0d0510 utility
                                                                                                                                                                                                                                                                                                                                                                          Imagebase:0x7ff6bf500000
                                                                                                                                                                                                                                                                                                                                                                          File size:676'768 bytes
                                                                                                                                                                                                                                                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                                                                          Has exited:false

                                                                                                                                                                                                                                                                                                                                                                          Reset < >

                                                                                                                                                                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                                                                                                                                                                            Execution Coverage:2%
                                                                                                                                                                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                            Signature Coverage:4.6%
                                                                                                                                                                                                                                                                                                                                                                            Total number of Nodes:1535
                                                                                                                                                                                                                                                                                                                                                                            Total number of Limit Nodes:60
                                                                                                                                                                                                                                                                                                                                                                            execution_graph 94978 b72a55 94986 b51ebc 94978->94986 94981 b72a70 94988 b439c0 22 API calls 94981->94988 94982 b72a87 94984 b72a7c 94989 b4417d 22 API calls __fread_nolock 94984->94989 94987 b51ec3 IsWindow 94986->94987 94987->94981 94987->94982 94988->94984 94989->94982 94990 ae1cad SystemParametersInfoW 94991 b33f75 95002 afceb1 94991->95002 94993 b33f8b 94994 b34006 94993->94994 95069 afe300 23 API calls 94993->95069 95011 aebf40 94994->95011 94996 b33fe6 94999 b34052 94996->94999 95070 b51abf 22 API calls 94996->95070 95001 b34a88 94999->95001 95071 b5359c 82 API calls __wsopen_s 94999->95071 95003 afcebf 95002->95003 95004 afced2 95002->95004 95072 aeaceb 95003->95072 95006 afced7 95004->95006 95007 afcf05 95004->95007 95082 affddb 95006->95082 95009 aeaceb 23 API calls 95007->95009 95010 afcec9 95009->95010 95010->94993 95106 aeadf0 95011->95106 95013 aebf9d 95014 b304b6 95013->95014 95015 aebfa9 95013->95015 95134 b5359c 82 API calls __wsopen_s 95014->95134 95017 aec01e 95015->95017 95018 b304c6 95015->95018 95111 aeac91 95017->95111 95135 b5359c 82 API calls __wsopen_s 95018->95135 95021 aec7da 95123 affe0b 95021->95123 95028 b304f5 95030 b3055a 95028->95030 95136 afd217 348 API calls 95028->95136 95054 aec603 95030->95054 95137 b5359c 82 API calls __wsopen_s 95030->95137 95031 affddb 22 API calls 95066 aec039 __fread_nolock messages 95031->95066 95032 aec808 __fread_nolock 95035 affe0b 22 API calls 95032->95035 95033 b47120 22 API calls 95033->95066 95034 b3091a 95170 b53209 23 API calls 95034->95170 95065 aec350 __fread_nolock messages 95035->95065 95036 aeaf8a 22 API calls 95036->95066 95039 aeec40 348 API calls 95039->95066 95040 b308a5 95144 aeec40 95040->95144 95043 b308cf 95043->95054 95168 aea81b 41 API calls 95043->95168 95044 b30591 95138 b5359c 82 API calls __wsopen_s 95044->95138 95045 b308f6 95169 b5359c 82 API calls __wsopen_s 95045->95169 95050 aec237 95052 aec253 95050->95052 95171 aea8c7 22 API calls __fread_nolock 95050->95171 95051 aeaceb 23 API calls 95051->95066 95055 b30976 95052->95055 95059 aec297 messages 95052->95059 95054->94999 95057 aeaceb 23 API calls 95055->95057 95058 b309bf 95057->95058 95058->95054 95172 b5359c 82 API calls __wsopen_s 95058->95172 95059->95058 95060 aeaceb 23 API calls 95059->95060 95061 aec335 95060->95061 95061->95058 95062 aec342 95061->95062 95122 aea704 22 API calls messages 95062->95122 95063 aebbe0 40 API calls 95063->95066 95068 aec3ac 95065->95068 95133 afce17 22 API calls messages 95065->95133 95066->95021 95066->95028 95066->95030 95066->95031 95066->95032 95066->95033 95066->95034 95066->95036 95066->95039 95066->95040 95066->95044 95066->95045 95066->95050 95066->95051 95066->95054 95066->95058 95066->95063 95067 affe0b 22 API calls 95066->95067 95115 aead81 95066->95115 95139 b47099 22 API calls __fread_nolock 95066->95139 95140 b65745 54 API calls _wcslen 95066->95140 95141 afaa42 22 API calls messages 95066->95141 95142 b4f05c 40 API calls 95066->95142 95143 aea993 41 API calls 95066->95143 95067->95066 95068->94999 95069->94996 95070->94994 95071->95001 95073 aeacf9 95072->95073 95081 aead2a messages 95072->95081 95074 aead55 95073->95074 95076 aead01 messages 95073->95076 95074->95081 95092 aea8c7 22 API calls __fread_nolock 95074->95092 95077 b2fa48 95076->95077 95078 aead21 95076->95078 95076->95081 95077->95081 95093 afce17 22 API calls messages 95077->95093 95079 b2fa3a VariantClear 95078->95079 95078->95081 95079->95081 95081->95010 95085 affde0 95082->95085 95084 affdfa 95084->95010 95085->95084 95088 affdfc 95085->95088 95094 b0ea0c 95085->95094 95101 b04ead 7 API calls 2 library calls 95085->95101 95087 b0066d 95103 b032a4 RaiseException 95087->95103 95088->95087 95102 b032a4 RaiseException 95088->95102 95091 b0068a 95091->95010 95092->95081 95093->95081 95099 b13820 __dosmaperr 95094->95099 95095 b1385e 95105 b0f2d9 20 API calls __dosmaperr 95095->95105 95097 b13849 RtlAllocateHeap 95098 b1385c 95097->95098 95097->95099 95098->95085 95099->95095 95099->95097 95104 b04ead 7 API calls 2 library calls 95099->95104 95101->95085 95102->95087 95103->95091 95104->95099 95105->95098 95107 aeae01 95106->95107 95110 aeae1c messages 95106->95110 95173 aeaec9 95107->95173 95109 aeae09 CharUpperBuffW 95109->95110 95110->95013 95112 aeacae 95111->95112 95113 aeacd1 95112->95113 95179 b5359c 82 API calls __wsopen_s 95112->95179 95113->95066 95116 b2fadb 95115->95116 95117 aead92 95115->95117 95118 affddb 22 API calls 95117->95118 95119 aead99 95118->95119 95180 aeadcd 95119->95180 95122->95065 95125 affddb 95123->95125 95124 b0ea0c ___std_exception_copy 21 API calls 95124->95125 95125->95124 95126 affdfa 95125->95126 95129 affdfc 95125->95129 95193 b04ead 7 API calls 2 library calls 95125->95193 95126->95032 95128 b0066d 95195 b032a4 RaiseException 95128->95195 95129->95128 95194 b032a4 RaiseException 95129->95194 95132 b0068a 95132->95032 95133->95065 95134->95018 95135->95054 95136->95030 95137->95054 95138->95054 95139->95066 95140->95066 95141->95066 95142->95066 95143->95066 95163 aeec76 messages 95144->95163 95145 b34beb 95203 b5359c 82 API calls __wsopen_s 95145->95203 95146 aefef7 95160 aeed9d messages 95146->95160 95199 aea8c7 22 API calls __fread_nolock 95146->95199 95148 affddb 22 API calls 95148->95163 95150 b34600 95150->95160 95198 aea8c7 22 API calls __fread_nolock 95150->95198 95151 b34b0b 95201 b5359c 82 API calls __wsopen_s 95151->95201 95152 aea8c7 22 API calls 95152->95163 95158 b00242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95158->95163 95159 aefbe3 95159->95160 95162 b34bdc 95159->95162 95167 aef3ae messages 95159->95167 95160->95043 95161 aea961 22 API calls 95161->95163 95202 b5359c 82 API calls __wsopen_s 95162->95202 95163->95145 95163->95146 95163->95148 95163->95150 95163->95151 95163->95152 95163->95158 95163->95159 95163->95160 95163->95161 95164 b000a3 29 API calls pre_c_initialization 95163->95164 95166 b001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95163->95166 95163->95167 95196 af01e0 348 API calls 2 library calls 95163->95196 95197 af06a0 41 API calls messages 95163->95197 95164->95163 95166->95163 95167->95160 95200 b5359c 82 API calls __wsopen_s 95167->95200 95168->95045 95169->95054 95170->95050 95171->95052 95172->95054 95174 aeaedc 95173->95174 95175 aeaed9 __fread_nolock 95173->95175 95176 affddb 22 API calls 95174->95176 95175->95109 95177 aeaee7 95176->95177 95178 affe0b 22 API calls 95177->95178 95178->95175 95179->95113 95183 aeaddd 95180->95183 95181 aeadb6 95181->95066 95182 affddb 22 API calls 95182->95183 95183->95181 95183->95182 95186 aeadcd 22 API calls 95183->95186 95187 aea961 95183->95187 95192 aea8c7 22 API calls __fread_nolock 95183->95192 95186->95183 95188 affe0b 22 API calls 95187->95188 95189 aea976 95188->95189 95190 affddb 22 API calls 95189->95190 95191 aea984 95190->95191 95191->95183 95192->95183 95193->95125 95194->95128 95195->95132 95196->95163 95197->95163 95198->95160 95199->95160 95200->95160 95201->95160 95202->95145 95203->95160 95204 ae1044 95209 ae10f3 95204->95209 95206 ae104a 95245 b000a3 29 API calls __onexit 95206->95245 95208 ae1054 95246 ae1398 95209->95246 95213 ae116a 95214 aea961 22 API calls 95213->95214 95215 ae1174 95214->95215 95216 aea961 22 API calls 95215->95216 95217 ae117e 95216->95217 95218 aea961 22 API calls 95217->95218 95219 ae1188 95218->95219 95220 aea961 22 API calls 95219->95220 95221 ae11c6 95220->95221 95222 aea961 22 API calls 95221->95222 95223 ae1292 95222->95223 95256 ae171c 95223->95256 95227 ae12c4 95228 aea961 22 API calls 95227->95228 95229 ae12ce 95228->95229 95277 af1940 95229->95277 95231 ae12f9 95287 ae1aab 95231->95287 95233 ae1315 95234 ae1325 GetStdHandle 95233->95234 95235 ae137a 95234->95235 95236 b22485 95234->95236 95239 ae1387 OleInitialize 95235->95239 95236->95235 95237 b2248e 95236->95237 95238 affddb 22 API calls 95237->95238 95240 b22495 95238->95240 95239->95206 95294 b5011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95240->95294 95242 b2249e 95295 b50944 CreateThread 95242->95295 95244 b224aa CloseHandle 95244->95235 95245->95208 95296 ae13f1 95246->95296 95249 ae13f1 22 API calls 95250 ae13d0 95249->95250 95251 aea961 22 API calls 95250->95251 95252 ae13dc 95251->95252 95303 ae6b57 95252->95303 95254 ae1129 95255 ae1bc3 6 API calls 95254->95255 95255->95213 95257 aea961 22 API calls 95256->95257 95258 ae172c 95257->95258 95259 aea961 22 API calls 95258->95259 95260 ae1734 95259->95260 95261 aea961 22 API calls 95260->95261 95262 ae174f 95261->95262 95263 affddb 22 API calls 95262->95263 95264 ae129c 95263->95264 95265 ae1b4a 95264->95265 95266 ae1b58 95265->95266 95267 aea961 22 API calls 95266->95267 95268 ae1b63 95267->95268 95269 aea961 22 API calls 95268->95269 95270 ae1b6e 95269->95270 95271 aea961 22 API calls 95270->95271 95272 ae1b79 95271->95272 95273 aea961 22 API calls 95272->95273 95274 ae1b84 95273->95274 95275 affddb 22 API calls 95274->95275 95276 ae1b96 RegisterWindowMessageW 95275->95276 95276->95227 95278 af195d 95277->95278 95279 af1981 95277->95279 95286 af196e 95278->95286 95322 b00242 5 API calls __Init_thread_wait 95278->95322 95320 b00242 5 API calls __Init_thread_wait 95279->95320 95281 af198b 95281->95278 95321 b001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95281->95321 95283 af8727 95283->95286 95323 b001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95283->95323 95286->95231 95288 ae1abb 95287->95288 95289 b2272d 95287->95289 95291 affddb 22 API calls 95288->95291 95324 b53209 23 API calls 95289->95324 95293 ae1ac3 95291->95293 95292 b22738 95293->95233 95294->95242 95295->95244 95325 b5092a 28 API calls 95295->95325 95297 aea961 22 API calls 95296->95297 95298 ae13fc 95297->95298 95299 aea961 22 API calls 95298->95299 95300 ae1404 95299->95300 95301 aea961 22 API calls 95300->95301 95302 ae13c6 95301->95302 95302->95249 95304 b24ba1 95303->95304 95305 ae6b67 _wcslen 95303->95305 95316 ae93b2 95304->95316 95308 ae6b7d 95305->95308 95309 ae6ba2 95305->95309 95307 b24baa 95307->95307 95315 ae6f34 22 API calls 95308->95315 95311 affddb 22 API calls 95309->95311 95312 ae6bae 95311->95312 95314 affe0b 22 API calls 95312->95314 95313 ae6b85 __fread_nolock 95313->95254 95314->95313 95315->95313 95317 ae93c9 __fread_nolock 95316->95317 95318 ae93c0 95316->95318 95317->95307 95318->95317 95319 aeaec9 22 API calls 95318->95319 95319->95317 95320->95281 95321->95278 95322->95283 95323->95286 95324->95292 95326 b003fb 95327 b00407 CallCatchBlock 95326->95327 95355 affeb1 95327->95355 95329 b0040e 95330 b00561 95329->95330 95333 b00438 95329->95333 95385 b0083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 95330->95385 95332 b00568 95378 b04e52 95332->95378 95342 b00477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 95333->95342 95366 b1247d 95333->95366 95340 b00457 95346 b004d8 95342->95346 95381 b04e1a 38 API calls 2 library calls 95342->95381 95344 b004de 95347 b004f3 95344->95347 95374 b00959 95346->95374 95382 b00992 GetModuleHandleW 95347->95382 95349 b004fa 95349->95332 95350 b004fe 95349->95350 95351 b00507 95350->95351 95383 b04df5 28 API calls _abort 95350->95383 95384 b00040 13 API calls 2 library calls 95351->95384 95354 b0050f 95354->95340 95356 affeba 95355->95356 95387 b00698 IsProcessorFeaturePresent 95356->95387 95358 affec6 95388 b02c94 10 API calls 3 library calls 95358->95388 95360 affecb 95365 affecf 95360->95365 95389 b12317 95360->95389 95363 affee6 95363->95329 95365->95329 95369 b12494 95366->95369 95367 b00a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95368 b00451 95367->95368 95368->95340 95370 b12421 95368->95370 95369->95367 95373 b12450 95370->95373 95371 b00a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95372 b12479 95371->95372 95372->95342 95373->95371 95464 b02340 95374->95464 95377 b0097f 95377->95344 95466 b04bcf 95378->95466 95381->95346 95382->95349 95383->95351 95384->95354 95385->95332 95387->95358 95388->95360 95393 b1d1f6 95389->95393 95392 b02cbd 8 API calls 3 library calls 95392->95365 95394 b1d213 95393->95394 95397 b1d20f 95393->95397 95394->95397 95399 b14bfb 95394->95399 95396 affed8 95396->95363 95396->95392 95411 b00a8c 95397->95411 95400 b14c07 CallCatchBlock 95399->95400 95418 b12f5e EnterCriticalSection 95400->95418 95402 b14c0e 95419 b150af 95402->95419 95404 b14c1d 95410 b14c2c 95404->95410 95432 b14a8f 29 API calls 95404->95432 95407 b14c27 95433 b14b45 GetStdHandle GetFileType 95407->95433 95408 b14c3d __fread_nolock 95408->95394 95434 b14c48 LeaveCriticalSection _abort 95410->95434 95412 b00a95 95411->95412 95413 b00a97 IsProcessorFeaturePresent 95411->95413 95412->95396 95415 b00c5d 95413->95415 95463 b00c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 95415->95463 95417 b00d40 95417->95396 95418->95402 95420 b150bb CallCatchBlock 95419->95420 95421 b150c8 95420->95421 95422 b150df 95420->95422 95443 b0f2d9 20 API calls __dosmaperr 95421->95443 95435 b12f5e EnterCriticalSection 95422->95435 95425 b150cd 95444 b127ec 26 API calls pre_c_initialization 95425->95444 95427 b150d7 __fread_nolock 95427->95404 95428 b15117 95445 b1513e LeaveCriticalSection _abort 95428->95445 95431 b150eb 95431->95428 95436 b15000 95431->95436 95432->95407 95433->95410 95434->95408 95435->95431 95446 b14c7d 95436->95446 95438 b1501f 95454 b129c8 95438->95454 95439 b15012 95439->95438 95453 b13405 11 API calls 2 library calls 95439->95453 95442 b15071 95442->95431 95443->95425 95444->95427 95445->95427 95451 b14c8a __dosmaperr 95446->95451 95447 b14cca 95461 b0f2d9 20 API calls __dosmaperr 95447->95461 95448 b14cb5 RtlAllocateHeap 95449 b14cc8 95448->95449 95448->95451 95449->95439 95451->95447 95451->95448 95460 b04ead 7 API calls 2 library calls 95451->95460 95453->95439 95455 b129d3 RtlFreeHeap 95454->95455 95459 b129fc _free 95454->95459 95456 b129e8 95455->95456 95455->95459 95462 b0f2d9 20 API calls __dosmaperr 95456->95462 95458 b129ee GetLastError 95458->95459 95459->95442 95460->95451 95461->95449 95462->95458 95463->95417 95465 b0096c GetStartupInfoW 95464->95465 95465->95377 95467 b04bdb _abort 95466->95467 95468 b04be2 95467->95468 95469 b04bf4 95467->95469 95505 b04d29 GetModuleHandleW 95468->95505 95490 b12f5e EnterCriticalSection 95469->95490 95472 b04be7 95472->95469 95506 b04d6d GetModuleHandleExW 95472->95506 95473 b04bfb 95480 b04c70 95473->95480 95489 b04c99 95473->95489 95491 b121a8 95473->95491 95478 b04ce2 95514 b21d29 5 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 95478->95514 95479 b04cb6 95497 b04ce8 95479->95497 95481 b04c88 95480->95481 95485 b12421 _abort 5 API calls 95480->95485 95486 b12421 _abort 5 API calls 95481->95486 95485->95481 95486->95489 95494 b04cd9 95489->95494 95490->95473 95515 b11ee1 95491->95515 95534 b12fa6 LeaveCriticalSection 95494->95534 95496 b04cb2 95496->95478 95496->95479 95535 b1360c 95497->95535 95500 b04d16 95503 b04d6d _abort 8 API calls 95500->95503 95501 b04cf6 GetPEB 95501->95500 95502 b04d06 GetCurrentProcess TerminateProcess 95501->95502 95502->95500 95504 b04d1e ExitProcess 95503->95504 95505->95472 95507 b04d97 GetProcAddress 95506->95507 95508 b04dba 95506->95508 95513 b04dac 95507->95513 95509 b04dc0 FreeLibrary 95508->95509 95510 b04dc9 95508->95510 95509->95510 95511 b00a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95510->95511 95512 b04bf3 95511->95512 95512->95469 95513->95508 95518 b11e90 95515->95518 95517 b11f05 95517->95480 95519 b11e9c CallCatchBlock 95518->95519 95526 b12f5e EnterCriticalSection 95519->95526 95521 b11eaa 95527 b11f31 95521->95527 95525 b11ec8 __fread_nolock 95525->95517 95526->95521 95528 b11f51 95527->95528 95529 b11f59 95527->95529 95530 b00a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95528->95530 95529->95528 95532 b129c8 _free 20 API calls 95529->95532 95531 b11eb7 95530->95531 95533 b11ed5 LeaveCriticalSection _abort 95531->95533 95532->95528 95533->95525 95534->95496 95536 b13631 95535->95536 95537 b13627 95535->95537 95542 b12fd7 5 API calls 2 library calls 95536->95542 95539 b00a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 95537->95539 95540 b04cf2 95539->95540 95540->95500 95540->95501 95541 b13648 95541->95537 95542->95541 95543 ae2de3 95544 ae2df0 __wsopen_s 95543->95544 95545 ae2e09 95544->95545 95547 b22c2b ___scrt_fastfail 95544->95547 95559 ae3aa2 95545->95559 95549 b22c47 GetOpenFileNameW 95547->95549 95550 b22c96 95549->95550 95552 ae6b57 22 API calls 95550->95552 95554 b22cab 95552->95554 95554->95554 95556 ae2e27 95587 ae44a8 95556->95587 95617 b21f50 95559->95617 95562 ae3ace 95564 ae6b57 22 API calls 95562->95564 95563 ae3ae9 95623 aea6c3 95563->95623 95566 ae3ada 95564->95566 95619 ae37a0 95566->95619 95569 ae2da5 95570 b21f50 __wsopen_s 95569->95570 95571 ae2db2 GetLongPathNameW 95570->95571 95572 ae6b57 22 API calls 95571->95572 95573 ae2dda 95572->95573 95574 ae3598 95573->95574 95575 aea961 22 API calls 95574->95575 95576 ae35aa 95575->95576 95577 ae3aa2 23 API calls 95576->95577 95578 ae35b5 95577->95578 95579 b232eb 95578->95579 95580 ae35c0 95578->95580 95585 b2330d 95579->95585 95641 afce60 41 API calls 95579->95641 95629 ae515f 95580->95629 95586 ae35df 95586->95556 95642 ae4ecb 95587->95642 95590 b23833 95664 b52cf9 95590->95664 95591 ae4ecb 94 API calls 95593 ae44e1 95591->95593 95593->95590 95595 ae44e9 95593->95595 95594 b23848 95596 b23869 95594->95596 95597 b2384c 95594->95597 95599 b23854 95595->95599 95600 ae44f5 95595->95600 95598 affe0b 22 API calls 95596->95598 95691 ae4f39 95597->95691 95616 b238ae 95598->95616 95697 b4da5a 82 API calls 95599->95697 95690 ae940c 136 API calls 2 library calls 95600->95690 95604 b23862 95604->95596 95605 ae2e31 95606 b23a5f 95611 b23a67 95606->95611 95607 ae4f39 68 API calls 95607->95611 95611->95607 95703 b4989b 82 API calls __wsopen_s 95611->95703 95613 ae9cb3 22 API calls 95613->95616 95616->95606 95616->95611 95616->95613 95698 b4967e 22 API calls __fread_nolock 95616->95698 95699 b495ad 42 API calls _wcslen 95616->95699 95700 b50b5a 22 API calls 95616->95700 95701 aea4a1 22 API calls __fread_nolock 95616->95701 95702 ae3ff7 22 API calls 95616->95702 95618 ae3aaf GetFullPathNameW 95617->95618 95618->95562 95618->95563 95620 ae37ae 95619->95620 95621 ae93b2 22 API calls 95620->95621 95622 ae2e12 95621->95622 95622->95569 95624 aea6dd 95623->95624 95625 aea6d0 95623->95625 95626 affddb 22 API calls 95624->95626 95625->95566 95627 aea6e7 95626->95627 95628 affe0b 22 API calls 95627->95628 95628->95625 95630 ae516e 95629->95630 95634 ae518f __fread_nolock 95629->95634 95633 affe0b 22 API calls 95630->95633 95631 affddb 22 API calls 95632 ae35cc 95631->95632 95635 ae35f3 95632->95635 95633->95634 95634->95631 95636 ae3605 95635->95636 95640 ae3624 __fread_nolock 95635->95640 95638 affe0b 22 API calls 95636->95638 95637 affddb 22 API calls 95639 ae363b 95637->95639 95638->95640 95639->95586 95640->95637 95641->95579 95704 ae4e90 LoadLibraryA 95642->95704 95647 ae4ef6 LoadLibraryExW 95712 ae4e59 LoadLibraryA 95647->95712 95648 b23ccf 95649 ae4f39 68 API calls 95648->95649 95651 b23cd6 95649->95651 95653 ae4e59 3 API calls 95651->95653 95656 b23cde 95653->95656 95655 ae4f20 95655->95656 95657 ae4f2c 95655->95657 95734 ae50f5 40 API calls __fread_nolock 95656->95734 95658 ae4f39 68 API calls 95657->95658 95660 ae44cd 95658->95660 95660->95590 95660->95591 95661 b23cf5 95735 b528fe 27 API calls 95661->95735 95663 b23d05 95665 b52d15 95664->95665 95802 ae511f 64 API calls 95665->95802 95667 b52d29 95803 b52e66 75 API calls 95667->95803 95669 b52d3b 95670 b52d3f 95669->95670 95804 ae50f5 40 API calls __fread_nolock 95669->95804 95670->95594 95672 b52d56 95805 ae50f5 40 API calls __fread_nolock 95672->95805 95674 b52d66 95806 ae50f5 40 API calls __fread_nolock 95674->95806 95676 b52d81 95807 ae50f5 40 API calls __fread_nolock 95676->95807 95678 b52d9c 95808 ae511f 64 API calls 95678->95808 95680 b52db3 95681 b0ea0c ___std_exception_copy 21 API calls 95680->95681 95682 b52dba 95681->95682 95683 b0ea0c ___std_exception_copy 21 API calls 95682->95683 95684 b52dc4 95683->95684 95809 ae50f5 40 API calls __fread_nolock 95684->95809 95686 b52dd8 95810 b528fe 27 API calls 95686->95810 95688 b52dee 95688->95670 95811 b522ce 95688->95811 95690->95605 95692 ae4f43 95691->95692 95694 ae4f4a 95691->95694 95693 b0e678 67 API calls 95692->95693 95693->95694 95695 ae4f6a FreeLibrary 95694->95695 95696 ae4f59 95694->95696 95695->95696 95696->95599 95697->95604 95698->95616 95699->95616 95700->95616 95701->95616 95702->95616 95703->95611 95705 ae4ea8 GetProcAddress 95704->95705 95706 ae4ec6 95704->95706 95707 ae4eb8 95705->95707 95709 b0e5eb 95706->95709 95707->95706 95708 ae4ebf FreeLibrary 95707->95708 95708->95706 95736 b0e52a 95709->95736 95711 ae4eea 95711->95647 95711->95648 95713 ae4e6e GetProcAddress 95712->95713 95714 ae4e8d 95712->95714 95715 ae4e7e 95713->95715 95717 ae4f80 95714->95717 95715->95714 95716 ae4e86 FreeLibrary 95715->95716 95716->95714 95718 affe0b 22 API calls 95717->95718 95719 ae4f95 95718->95719 95788 ae5722 95719->95788 95721 ae4fa1 __fread_nolock 95722 ae50a5 95721->95722 95723 b23d1d 95721->95723 95731 ae4fdc 95721->95731 95791 ae42a2 CreateStreamOnHGlobal 95722->95791 95799 b5304d 74 API calls 95723->95799 95726 b23d22 95800 ae511f 64 API calls 95726->95800 95729 b23d45 95801 ae50f5 40 API calls __fread_nolock 95729->95801 95731->95726 95733 ae506e messages 95731->95733 95797 ae50f5 40 API calls __fread_nolock 95731->95797 95798 ae511f 64 API calls 95731->95798 95733->95655 95734->95661 95735->95663 95739 b0e536 CallCatchBlock 95736->95739 95737 b0e544 95761 b0f2d9 20 API calls __dosmaperr 95737->95761 95739->95737 95741 b0e574 95739->95741 95740 b0e549 95762 b127ec 26 API calls pre_c_initialization 95740->95762 95743 b0e586 95741->95743 95744 b0e579 95741->95744 95753 b18061 95743->95753 95763 b0f2d9 20 API calls __dosmaperr 95744->95763 95747 b0e58f 95748 b0e5a2 95747->95748 95749 b0e595 95747->95749 95765 b0e5d4 LeaveCriticalSection __fread_nolock 95748->95765 95764 b0f2d9 20 API calls __dosmaperr 95749->95764 95751 b0e554 __fread_nolock 95751->95711 95754 b1806d CallCatchBlock 95753->95754 95766 b12f5e EnterCriticalSection 95754->95766 95756 b1807b 95767 b180fb 95756->95767 95760 b180ac __fread_nolock 95760->95747 95761->95740 95762->95751 95763->95751 95764->95751 95765->95751 95766->95756 95774 b1811e 95767->95774 95768 b18177 95769 b14c7d __dosmaperr 20 API calls 95768->95769 95770 b18180 95769->95770 95772 b129c8 _free 20 API calls 95770->95772 95773 b18189 95772->95773 95776 b18088 95773->95776 95785 b13405 11 API calls 2 library calls 95773->95785 95774->95768 95774->95774 95774->95776 95783 b0918d EnterCriticalSection 95774->95783 95784 b091a1 LeaveCriticalSection 95774->95784 95780 b180b7 95776->95780 95777 b181a8 95786 b0918d EnterCriticalSection 95777->95786 95787 b12fa6 LeaveCriticalSection 95780->95787 95782 b180be 95782->95760 95783->95774 95784->95774 95785->95777 95786->95776 95787->95782 95789 affddb 22 API calls 95788->95789 95790 ae5734 95789->95790 95790->95721 95792 ae42bc FindResourceExW 95791->95792 95796 ae42d9 95791->95796 95793 b235ba LoadResource 95792->95793 95792->95796 95794 b235cf SizeofResource 95793->95794 95793->95796 95795 b235e3 LockResource 95794->95795 95794->95796 95795->95796 95796->95731 95797->95731 95798->95731 95799->95726 95800->95729 95801->95733 95802->95667 95803->95669 95804->95672 95805->95674 95806->95676 95807->95678 95808->95680 95809->95686 95810->95688 95812 b522d9 95811->95812 95813 b522e7 95811->95813 95814 b0e5eb 29 API calls 95812->95814 95815 b5232c 95813->95815 95816 b0e5eb 29 API calls 95813->95816 95826 b522f0 95813->95826 95814->95813 95840 b52557 40 API calls __fread_nolock 95815->95840 95818 b52311 95816->95818 95818->95815 95820 b5231a 95818->95820 95819 b52370 95821 b52395 95819->95821 95822 b52374 95819->95822 95820->95826 95848 b0e678 95820->95848 95841 b52171 95821->95841 95825 b52381 95822->95825 95828 b0e678 67 API calls 95822->95828 95825->95826 95831 b0e678 67 API calls 95825->95831 95826->95670 95827 b5239d 95829 b523c3 95827->95829 95830 b523a3 95827->95830 95828->95825 95861 b523f3 74 API calls 95829->95861 95832 b523b0 95830->95832 95834 b0e678 67 API calls 95830->95834 95831->95826 95832->95826 95835 b0e678 67 API calls 95832->95835 95834->95832 95835->95826 95836 b523ca 95837 b523de 95836->95837 95838 b0e678 67 API calls 95836->95838 95837->95826 95839 b0e678 67 API calls 95837->95839 95838->95837 95839->95826 95840->95819 95842 b0ea0c ___std_exception_copy 21 API calls 95841->95842 95843 b5217f 95842->95843 95844 b0ea0c ___std_exception_copy 21 API calls 95843->95844 95845 b52190 95844->95845 95846 b0ea0c ___std_exception_copy 21 API calls 95845->95846 95847 b5219c 95846->95847 95847->95827 95849 b0e684 CallCatchBlock 95848->95849 95850 b0e695 95849->95850 95852 b0e6aa 95849->95852 95879 b0f2d9 20 API calls __dosmaperr 95850->95879 95860 b0e6a5 __fread_nolock 95852->95860 95862 b0918d EnterCriticalSection 95852->95862 95853 b0e69a 95880 b127ec 26 API calls pre_c_initialization 95853->95880 95856 b0e6c6 95863 b0e602 95856->95863 95858 b0e6d1 95881 b0e6ee LeaveCriticalSection __fread_nolock 95858->95881 95860->95826 95861->95836 95862->95856 95864 b0e624 95863->95864 95865 b0e60f 95863->95865 95871 b0e61f 95864->95871 95882 b0dc0b 95864->95882 95914 b0f2d9 20 API calls __dosmaperr 95865->95914 95867 b0e614 95915 b127ec 26 API calls pre_c_initialization 95867->95915 95871->95858 95875 b0e646 95899 b1862f 95875->95899 95878 b129c8 _free 20 API calls 95878->95871 95879->95853 95880->95860 95881->95860 95883 b0dc23 95882->95883 95887 b0dc1f 95882->95887 95884 b0d955 __fread_nolock 26 API calls 95883->95884 95883->95887 95885 b0dc43 95884->95885 95916 b159be 62 API calls 6 library calls 95885->95916 95888 b14d7a 95887->95888 95889 b14d90 95888->95889 95890 b0e640 95888->95890 95889->95890 95891 b129c8 _free 20 API calls 95889->95891 95892 b0d955 95890->95892 95891->95890 95893 b0d961 95892->95893 95894 b0d976 95892->95894 95917 b0f2d9 20 API calls __dosmaperr 95893->95917 95894->95875 95896 b0d966 95918 b127ec 26 API calls pre_c_initialization 95896->95918 95898 b0d971 95898->95875 95900 b18653 95899->95900 95901 b1863e 95899->95901 95903 b1868e 95900->95903 95908 b1867a 95900->95908 95922 b0f2c6 20 API calls __dosmaperr 95901->95922 95924 b0f2c6 20 API calls __dosmaperr 95903->95924 95905 b18643 95923 b0f2d9 20 API calls __dosmaperr 95905->95923 95906 b18693 95925 b0f2d9 20 API calls __dosmaperr 95906->95925 95919 b18607 95908->95919 95911 b0e64c 95911->95871 95911->95878 95912 b1869b 95926 b127ec 26 API calls pre_c_initialization 95912->95926 95914->95867 95915->95871 95916->95887 95917->95896 95918->95898 95927 b18585 95919->95927 95921 b1862b 95921->95911 95922->95905 95923->95911 95924->95906 95925->95912 95926->95911 95928 b18591 CallCatchBlock 95927->95928 95938 b15147 EnterCriticalSection 95928->95938 95930 b1859f 95931 b185d1 95930->95931 95932 b185c6 95930->95932 95954 b0f2d9 20 API calls __dosmaperr 95931->95954 95939 b186ae 95932->95939 95935 b185cc 95955 b185fb LeaveCriticalSection __wsopen_s 95935->95955 95937 b185ee __fread_nolock 95937->95921 95938->95930 95956 b153c4 95939->95956 95941 b186c4 95969 b15333 21 API calls 3 library calls 95941->95969 95943 b186be 95943->95941 95945 b153c4 __wsopen_s 26 API calls 95943->95945 95953 b186f6 95943->95953 95944 b1871c 95947 b1873e 95944->95947 95970 b0f2a3 20 API calls 2 library calls 95944->95970 95948 b186ed 95945->95948 95946 b153c4 __wsopen_s 26 API calls 95949 b18702 CloseHandle 95946->95949 95947->95935 95951 b153c4 __wsopen_s 26 API calls 95948->95951 95949->95941 95952 b1870e GetLastError 95949->95952 95951->95953 95952->95941 95953->95941 95953->95946 95954->95935 95955->95937 95957 b153d1 95956->95957 95960 b153e6 95956->95960 95958 b0f2c6 __dosmaperr 20 API calls 95957->95958 95959 b153d6 95958->95959 95962 b0f2d9 _free 20 API calls 95959->95962 95961 b0f2c6 __dosmaperr 20 API calls 95960->95961 95963 b1540b 95960->95963 95964 b15416 95961->95964 95966 b153de 95962->95966 95963->95943 95965 b0f2d9 _free 20 API calls 95964->95965 95967 b1541e 95965->95967 95966->95943 95968 b127ec pre_c_initialization 26 API calls 95967->95968 95968->95966 95969->95944 95970->95947 95971 b22402 95974 ae1410 95971->95974 95975 ae144f mciSendStringW 95974->95975 95976 b224b8 DestroyWindow 95974->95976 95977 ae146b 95975->95977 95978 ae16c6 95975->95978 95988 b224c4 95976->95988 95979 ae1479 95977->95979 95977->95988 95978->95977 95980 ae16d5 UnregisterHotKey 95978->95980 96007 ae182e 95979->96007 95980->95978 95982 b224e2 FindClose 95982->95988 95983 b224d8 95983->95988 96013 ae6246 CloseHandle 95983->96013 95985 b22509 95989 b2252d 95985->95989 95990 b2251c FreeLibrary 95985->95990 95987 ae148e 95987->95989 95997 ae149c 95987->95997 95988->95982 95988->95983 95988->95985 95991 b22541 VirtualFree 95989->95991 95998 ae1509 95989->95998 95990->95985 95991->95989 95992 ae14f8 CoUninitialize 95992->95998 95993 ae1514 95995 ae1524 95993->95995 95994 b22589 96000 b22598 messages 95994->96000 96014 b532eb 6 API calls messages 95994->96014 96011 ae1944 VirtualFreeEx CloseHandle 95995->96011 95997->95992 95998->95993 95998->95994 96003 b22627 96000->96003 96015 b464d4 22 API calls messages 96000->96015 96002 ae153a 96002->96000 96004 ae161f 96002->96004 96003->96003 96004->96003 96012 ae1876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96004->96012 96006 ae16c1 96008 ae183b 96007->96008 96009 ae1480 96008->96009 96016 b4702a 22 API calls 96008->96016 96009->95985 96009->95987 96011->96002 96012->96006 96013->95983 96014->95994 96015->96000 96016->96008 96017 aef7bf 96018 aefcb6 96017->96018 96019 aef7d3 96017->96019 96020 aeaceb 23 API calls 96018->96020 96021 aefcc2 96019->96021 96022 affddb 22 API calls 96019->96022 96020->96021 96023 aeaceb 23 API calls 96021->96023 96024 aef7e5 96022->96024 96026 aefd3d 96023->96026 96024->96021 96025 aef83e 96024->96025 96024->96026 96046 aeed9d messages 96025->96046 96052 af1310 96025->96052 96108 b51155 22 API calls 96026->96108 96029 b34beb 96114 b5359c 82 API calls __wsopen_s 96029->96114 96030 aefef7 96030->96046 96110 aea8c7 22 API calls __fread_nolock 96030->96110 96032 affddb 22 API calls 96044 aeec76 messages 96032->96044 96033 aef3ae messages 96033->96046 96111 b5359c 82 API calls __wsopen_s 96033->96111 96035 b34600 96035->96046 96109 aea8c7 22 API calls __fread_nolock 96035->96109 96036 b34b0b 96112 b5359c 82 API calls __wsopen_s 96036->96112 96037 aea8c7 22 API calls 96037->96044 96043 b00242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96043->96044 96044->96029 96044->96030 96044->96032 96044->96033 96044->96035 96044->96036 96044->96037 96044->96043 96045 aefbe3 96044->96045 96044->96046 96047 aea961 22 API calls 96044->96047 96050 b000a3 29 API calls pre_c_initialization 96044->96050 96051 b001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96044->96051 96106 af01e0 348 API calls 2 library calls 96044->96106 96107 af06a0 41 API calls messages 96044->96107 96045->96033 96045->96046 96048 b34bdc 96045->96048 96047->96044 96113 b5359c 82 API calls __wsopen_s 96048->96113 96050->96044 96051->96044 96053 af1376 96052->96053 96054 af17b0 96052->96054 96055 b36331 96053->96055 96057 af1940 9 API calls 96053->96057 96144 b00242 5 API calls __Init_thread_wait 96054->96144 96154 b6709c 348 API calls 96055->96154 96060 af13a0 96057->96060 96059 af17ba 96065 af17fb 96059->96065 96145 ae9cb3 96059->96145 96062 af1940 9 API calls 96060->96062 96061 b3633d 96061->96044 96064 af13b6 96062->96064 96064->96065 96067 af13ec 96064->96067 96066 b36346 96065->96066 96068 af182c 96065->96068 96155 b5359c 82 API calls __wsopen_s 96066->96155 96067->96066 96092 af1408 __fread_nolock 96067->96092 96071 aeaceb 23 API calls 96068->96071 96069 af17d4 96151 b001f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96069->96151 96072 af1839 96071->96072 96152 afd217 348 API calls 96072->96152 96075 b3636e 96156 b5359c 82 API calls __wsopen_s 96075->96156 96076 af152f 96078 b363d1 96076->96078 96079 af153c 96076->96079 96158 b65745 54 API calls _wcslen 96078->96158 96081 af1940 9 API calls 96079->96081 96082 af1549 96081->96082 96088 af1940 9 API calls 96082->96088 96098 af15c7 messages 96082->96098 96083 affddb 22 API calls 96083->96092 96084 af1872 96084->96055 96153 affaeb 23 API calls 96084->96153 96085 affe0b 22 API calls 96085->96092 96087 af171d 96087->96044 96094 af1563 96088->96094 96090 aeec40 348 API calls 96090->96092 96091 af167b messages 96091->96087 96143 afce17 22 API calls messages 96091->96143 96092->96072 96092->96075 96092->96076 96092->96083 96092->96085 96092->96090 96095 b363b2 96092->96095 96092->96098 96094->96098 96159 aea8c7 22 API calls __fread_nolock 96094->96159 96157 b5359c 82 API calls __wsopen_s 96095->96157 96096 af1940 9 API calls 96096->96098 96098->96084 96098->96091 96098->96096 96115 b6ab67 96098->96115 96118 b6abf7 96098->96118 96123 aff645 96098->96123 96130 b71591 96098->96130 96133 b55c5a 96098->96133 96138 b6a2ea 96098->96138 96160 b5359c 82 API calls __wsopen_s 96098->96160 96106->96044 96107->96044 96108->96046 96109->96046 96110->96046 96111->96046 96112->96046 96113->96029 96114->96046 96161 b6aff9 96115->96161 96119 b6aff9 217 API calls 96118->96119 96121 b6ac0c 96119->96121 96120 b6ac54 96120->96098 96121->96120 96122 aeaceb 23 API calls 96121->96122 96122->96120 96124 aeb567 39 API calls 96123->96124 96125 aff659 96124->96125 96126 aff661 timeGetTime 96125->96126 96127 b3f2dc Sleep 96125->96127 96128 aeb567 39 API calls 96126->96128 96129 aff677 96128->96129 96129->96098 96316 b72ad8 96130->96316 96132 b7159f 96132->96098 96134 ae7510 53 API calls 96133->96134 96135 b55c6d 96134->96135 96327 b4dbbe lstrlenW 96135->96327 96137 b55c77 96137->96098 96139 ae7510 53 API calls 96138->96139 96140 b6a306 96139->96140 96332 b4d4dc CreateToolhelp32Snapshot Process32FirstW 96140->96332 96142 b6a315 96142->96098 96143->96091 96144->96059 96146 ae9cc2 _wcslen 96145->96146 96147 affe0b 22 API calls 96146->96147 96148 ae9cea __fread_nolock 96147->96148 96149 affddb 22 API calls 96148->96149 96150 ae9d00 96149->96150 96150->96069 96151->96065 96152->96084 96153->96084 96154->96061 96155->96098 96156->96098 96157->96098 96158->96094 96159->96098 96160->96098 96162 b6b01d ___scrt_fastfail 96161->96162 96163 b6b094 96162->96163 96164 b6b058 96162->96164 96166 aeb567 39 API calls 96163->96166 96171 b6b08b 96163->96171 96282 aeb567 96164->96282 96170 b6b0a5 96166->96170 96167 b6b063 96167->96171 96175 aeb567 39 API calls 96167->96175 96168 b6b0ed 96252 ae7510 96168->96252 96174 aeb567 39 API calls 96170->96174 96171->96168 96172 aeb567 39 API calls 96171->96172 96172->96168 96174->96171 96177 b6b078 96175->96177 96179 aeb567 39 API calls 96177->96179 96178 b6b115 96180 b6b11f 96178->96180 96181 b6b1d8 96178->96181 96179->96171 96183 ae7510 53 API calls 96180->96183 96182 b6b20a GetCurrentDirectoryW 96181->96182 96184 ae7510 53 API calls 96181->96184 96185 affe0b 22 API calls 96182->96185 96186 b6b130 96183->96186 96187 b6b1ef 96184->96187 96188 b6b22f GetCurrentDirectoryW 96185->96188 96189 ae7620 22 API calls 96186->96189 96190 ae7620 22 API calls 96187->96190 96191 b6b23c 96188->96191 96192 b6b13a 96189->96192 96193 b6b1f9 _wcslen 96190->96193 96195 b6b275 96191->96195 96287 ae9c6e 22 API calls 96191->96287 96194 ae7510 53 API calls 96192->96194 96193->96182 96193->96195 96196 b6b14b 96194->96196 96203 b6b287 96195->96203 96204 b6b28b 96195->96204 96198 ae7620 22 API calls 96196->96198 96200 b6b155 96198->96200 96199 b6b255 96288 ae9c6e 22 API calls 96199->96288 96202 ae7510 53 API calls 96200->96202 96206 b6b166 96202->96206 96208 b6b39a CreateProcessW 96203->96208 96209 b6b2f8 96203->96209 96290 b507c0 10 API calls 96204->96290 96205 b6b265 96289 ae9c6e 22 API calls 96205->96289 96211 ae7620 22 API calls 96206->96211 96229 b6b32f _wcslen 96208->96229 96293 b411c8 39 API calls 96209->96293 96214 b6b170 96211->96214 96212 b6b294 96291 b506e6 10 API calls 96212->96291 96217 b6b1a6 GetSystemDirectoryW 96214->96217 96221 ae7510 53 API calls 96214->96221 96216 b6b2fd 96219 b6b323 96216->96219 96220 b6b32a 96216->96220 96223 affe0b 22 API calls 96217->96223 96218 b6b2aa 96292 b505a7 8 API calls 96218->96292 96294 b41201 128 API calls 2 library calls 96219->96294 96295 b414ce 6 API calls 96220->96295 96225 b6b187 96221->96225 96228 b6b1cb GetSystemDirectoryW 96223->96228 96231 ae7620 22 API calls 96225->96231 96227 b6b2d0 96227->96203 96228->96191 96232 b6b42f CloseHandle 96229->96232 96235 b6b3d6 GetLastError 96229->96235 96230 b6b328 96230->96229 96236 b6b191 _wcslen 96231->96236 96233 b6b43f 96232->96233 96246 b6b49a 96232->96246 96237 b6b446 CloseHandle 96233->96237 96238 b6b451 96233->96238 96244 b6b41a 96235->96244 96236->96191 96236->96217 96237->96238 96240 b6b463 96238->96240 96241 b6b458 CloseHandle 96238->96241 96239 b6b4a6 96239->96244 96242 b6b475 96240->96242 96243 b6b46a CloseHandle 96240->96243 96241->96240 96296 b509d9 34 API calls 96242->96296 96243->96242 96279 b50175 96244->96279 96246->96239 96250 b6b4d2 CloseHandle 96246->96250 96249 b6b486 96297 b6b536 25 API calls 96249->96297 96250->96244 96253 ae7525 96252->96253 96270 ae7522 96252->96270 96254 ae752d 96253->96254 96255 ae755b 96253->96255 96298 b051c6 26 API calls 96254->96298 96257 b250f6 96255->96257 96260 ae756d 96255->96260 96261 b2500f 96255->96261 96301 b05183 26 API calls 96257->96301 96258 ae753d 96265 affddb 22 API calls 96258->96265 96299 affb21 51 API calls 96260->96299 96267 b25088 96261->96267 96269 affe0b 22 API calls 96261->96269 96262 b2510e 96262->96262 96266 ae7547 96265->96266 96268 ae9cb3 22 API calls 96266->96268 96300 affb21 51 API calls 96267->96300 96268->96270 96271 b25058 96269->96271 96275 ae7620 96270->96275 96272 affddb 22 API calls 96271->96272 96273 b2507f 96272->96273 96274 ae9cb3 22 API calls 96273->96274 96274->96267 96276 ae762a _wcslen 96275->96276 96277 affe0b 22 API calls 96276->96277 96278 ae763f 96277->96278 96278->96178 96302 b5030f 96279->96302 96283 aeb578 96282->96283 96284 aeb57f 96282->96284 96283->96284 96315 b062d1 39 API calls 96283->96315 96284->96167 96286 aeb5c2 96286->96167 96287->96199 96288->96205 96289->96195 96290->96212 96291->96218 96292->96227 96293->96216 96294->96230 96295->96229 96296->96249 96297->96246 96298->96258 96299->96258 96300->96257 96301->96262 96303 b50321 CloseHandle 96302->96303 96304 b50329 96302->96304 96303->96304 96305 b50336 96304->96305 96306 b5032e CloseHandle 96304->96306 96307 b50343 96305->96307 96308 b5033b CloseHandle 96305->96308 96306->96305 96309 b50350 96307->96309 96310 b50348 CloseHandle 96307->96310 96308->96307 96311 b50355 CloseHandle 96309->96311 96312 b5035d 96309->96312 96310->96309 96311->96312 96313 b50362 CloseHandle 96312->96313 96314 b5017d 96312->96314 96313->96314 96314->96098 96315->96286 96317 aeaceb 23 API calls 96316->96317 96318 b72af3 96317->96318 96319 b72aff 96318->96319 96320 b72b1d 96318->96320 96321 ae7510 53 API calls 96319->96321 96322 ae6b57 22 API calls 96320->96322 96323 b72b0c 96321->96323 96324 b72b1b 96322->96324 96323->96324 96326 aea8c7 22 API calls __fread_nolock 96323->96326 96324->96132 96326->96324 96328 b4dc06 96327->96328 96329 b4dbdc GetFileAttributesW 96327->96329 96328->96137 96329->96328 96330 b4dbe8 FindFirstFileW 96329->96330 96330->96328 96331 b4dbf9 FindClose 96330->96331 96331->96328 96342 b4def7 96332->96342 96334 b4d529 Process32NextW 96335 b4d5db CloseHandle 96334->96335 96340 b4d522 96334->96340 96335->96142 96336 aea961 22 API calls 96336->96340 96337 ae9cb3 22 API calls 96337->96340 96340->96334 96340->96335 96340->96336 96340->96337 96348 ae525f 22 API calls 96340->96348 96349 ae6350 22 API calls 96340->96349 96350 afce60 41 API calls 96340->96350 96343 b4df02 96342->96343 96344 b4df19 96343->96344 96347 b4df1f 96343->96347 96351 b063b2 GetStringTypeW _strftime 96343->96351 96352 b062fb 39 API calls 96344->96352 96347->96340 96348->96340 96349->96340 96350->96340 96351->96343 96352->96347 96353 aedefc 96356 ae1d6f 96353->96356 96355 aedf07 96357 ae1d8c 96356->96357 96365 ae1f6f 96357->96365 96359 ae1da6 96360 b22759 96359->96360 96362 ae1e36 96359->96362 96363 ae1dc2 96359->96363 96369 b5359c 82 API calls __wsopen_s 96360->96369 96362->96355 96363->96362 96368 ae289a 23 API calls 96363->96368 96366 aeec40 348 API calls 96365->96366 96367 ae1f98 96366->96367 96367->96359 96368->96362 96369->96362 96370 b32a00 96386 aed7b0 messages 96370->96386 96371 aedb11 PeekMessageW 96371->96386 96372 aed807 GetInputState 96372->96371 96372->96386 96373 b31cbe TranslateAcceleratorW 96373->96386 96375 aedb8f PeekMessageW 96375->96386 96376 aeda04 timeGetTime 96376->96386 96377 aedb73 TranslateMessage DispatchMessageW 96377->96375 96378 aedbaf Sleep 96378->96386 96379 b32b74 Sleep 96392 b32a51 96379->96392 96382 b31dda timeGetTime 96416 afe300 23 API calls 96382->96416 96384 b4d4dc 47 API calls 96384->96392 96385 b32c0b GetExitCodeProcess 96390 b32c21 WaitForSingleObject 96385->96390 96391 b32c37 CloseHandle 96385->96391 96386->96371 96386->96372 96386->96373 96386->96375 96386->96376 96386->96377 96386->96378 96386->96379 96386->96382 96389 aed9d5 96386->96389 96386->96392 96397 aeec40 348 API calls 96386->96397 96399 af1310 348 API calls 96386->96399 96400 aebf40 348 API calls 96386->96400 96402 aedd50 96386->96402 96409 afedf6 96386->96409 96414 aedfd0 348 API calls 3 library calls 96386->96414 96415 afe551 timeGetTime 96386->96415 96417 b53a2a 23 API calls 96386->96417 96418 b5359c 82 API calls __wsopen_s 96386->96418 96387 b729bf GetForegroundWindow 96387->96392 96390->96386 96390->96391 96391->96392 96392->96384 96392->96385 96392->96386 96392->96387 96392->96389 96393 b32ca9 Sleep 96392->96393 96419 b65658 23 API calls 96392->96419 96420 b4e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 96392->96420 96421 afe551 timeGetTime 96392->96421 96393->96386 96397->96386 96399->96386 96400->96386 96403 aedd6f 96402->96403 96404 aedd83 96402->96404 96422 aed260 96403->96422 96454 b5359c 82 API calls __wsopen_s 96404->96454 96407 aedd7a 96407->96386 96408 b32f75 96408->96408 96410 afee09 96409->96410 96411 afee12 96409->96411 96410->96386 96411->96410 96412 afee36 IsDialogMessageW 96411->96412 96413 b3efaf GetClassLongW 96411->96413 96412->96410 96412->96411 96413->96411 96413->96412 96414->96386 96415->96386 96416->96386 96417->96386 96418->96386 96419->96392 96420->96392 96421->96392 96423 aeec40 348 API calls 96422->96423 96440 aed29d 96423->96440 96424 b31bc4 96460 b5359c 82 API calls __wsopen_s 96424->96460 96426 aed30b messages 96426->96407 96427 aed6d5 96427->96426 96437 affe0b 22 API calls 96427->96437 96428 aed3c3 96428->96427 96430 aed3ce 96428->96430 96429 aed5ff 96433 b31bb5 96429->96433 96434 aed614 96429->96434 96432 affddb 22 API calls 96430->96432 96431 aed4b8 96438 affe0b 22 API calls 96431->96438 96442 aed3d5 __fread_nolock 96432->96442 96459 b65705 23 API calls 96433->96459 96436 affddb 22 API calls 96434->96436 96447 aed46a 96436->96447 96437->96442 96449 aed429 __fread_nolock messages 96438->96449 96439 affddb 22 API calls 96441 aed3f6 96439->96441 96440->96424 96440->96426 96440->96427 96440->96428 96440->96431 96443 affddb 22 API calls 96440->96443 96440->96449 96441->96449 96455 aebec0 348 API calls 96441->96455 96442->96439 96442->96441 96443->96440 96445 b31ba4 96458 b5359c 82 API calls __wsopen_s 96445->96458 96447->96407 96448 ae1f6f 348 API calls 96448->96449 96449->96429 96449->96445 96449->96447 96449->96448 96450 b31b7f 96449->96450 96452 b31b5d 96449->96452 96457 b5359c 82 API calls __wsopen_s 96450->96457 96456 b5359c 82 API calls __wsopen_s 96452->96456 96454->96408 96455->96449 96456->96447 96457->96447 96458->96447 96459->96424 96460->96426 96461 b18402 96466 b181be 96461->96466 96464 b1842a 96470 b181ef try_get_first_available_module 96466->96470 96468 b183ee 96485 b127ec 26 API calls pre_c_initialization 96468->96485 96477 b18338 96470->96477 96481 b08e0b 40 API calls 2 library calls 96470->96481 96471 b18343 96471->96464 96478 b20984 96471->96478 96473 b1838c 96473->96477 96482 b08e0b 40 API calls 2 library calls 96473->96482 96475 b183ab 96475->96477 96483 b08e0b 40 API calls 2 library calls 96475->96483 96477->96471 96484 b0f2d9 20 API calls __dosmaperr 96477->96484 96486 b20081 96478->96486 96480 b2099f 96480->96464 96481->96473 96482->96475 96483->96477 96484->96468 96485->96471 96488 b2008d CallCatchBlock 96486->96488 96487 b2009b 96543 b0f2d9 20 API calls __dosmaperr 96487->96543 96488->96487 96490 b200d4 96488->96490 96497 b2065b 96490->96497 96491 b200a0 96544 b127ec 26 API calls pre_c_initialization 96491->96544 96496 b200aa __fread_nolock 96496->96480 96498 b20678 96497->96498 96499 b206a6 96498->96499 96500 b2068d 96498->96500 96546 b15221 96499->96546 96560 b0f2c6 20 API calls __dosmaperr 96500->96560 96503 b206ab 96505 b206b4 96503->96505 96506 b206cb 96503->96506 96504 b20692 96561 b0f2d9 20 API calls __dosmaperr 96504->96561 96562 b0f2c6 20 API calls __dosmaperr 96505->96562 96559 b2039a CreateFileW 96506->96559 96510 b206b9 96563 b0f2d9 20 API calls __dosmaperr 96510->96563 96511 b200f8 96545 b20121 LeaveCriticalSection __wsopen_s 96511->96545 96513 b20781 GetFileType 96514 b207d3 96513->96514 96515 b2078c GetLastError 96513->96515 96568 b1516a 21 API calls 3 library calls 96514->96568 96566 b0f2a3 20 API calls 2 library calls 96515->96566 96516 b20756 GetLastError 96565 b0f2a3 20 API calls 2 library calls 96516->96565 96518 b20704 96518->96513 96518->96516 96564 b2039a CreateFileW 96518->96564 96520 b2079a CloseHandle 96520->96504 96522 b207c3 96520->96522 96567 b0f2d9 20 API calls __dosmaperr 96522->96567 96524 b20749 96524->96513 96524->96516 96526 b207f4 96528 b20840 96526->96528 96569 b205ab 72 API calls 4 library calls 96526->96569 96527 b207c8 96527->96504 96532 b2086d 96528->96532 96570 b2014d 72 API calls 4 library calls 96528->96570 96531 b20866 96531->96532 96533 b2087e 96531->96533 96534 b186ae __wsopen_s 29 API calls 96532->96534 96533->96511 96535 b208fc CloseHandle 96533->96535 96534->96511 96571 b2039a CreateFileW 96535->96571 96537 b20927 96538 b20931 GetLastError 96537->96538 96542 b2095d 96537->96542 96572 b0f2a3 20 API calls 2 library calls 96538->96572 96540 b2093d 96573 b15333 21 API calls 3 library calls 96540->96573 96542->96511 96543->96491 96544->96496 96545->96496 96547 b1522d CallCatchBlock 96546->96547 96574 b12f5e EnterCriticalSection 96547->96574 96549 b15234 96550 b15259 96549->96550 96555 b152c7 EnterCriticalSection 96549->96555 96556 b1527b 96549->96556 96552 b15000 __wsopen_s 21 API calls 96550->96552 96554 b1525e 96552->96554 96553 b152a4 __fread_nolock 96553->96503 96554->96556 96578 b15147 EnterCriticalSection 96554->96578 96555->96556 96557 b152d4 LeaveCriticalSection 96555->96557 96575 b1532a 96556->96575 96557->96549 96559->96518 96560->96504 96561->96511 96562->96510 96563->96504 96564->96524 96565->96504 96566->96520 96567->96527 96568->96526 96569->96528 96570->96531 96571->96537 96572->96540 96573->96542 96574->96549 96579 b12fa6 LeaveCriticalSection 96575->96579 96577 b15331 96577->96553 96578->96556 96579->96577 96580 ae105b 96585 ae344d 96580->96585 96582 ae106a 96616 b000a3 29 API calls __onexit 96582->96616 96584 ae1074 96586 ae345d __wsopen_s 96585->96586 96587 aea961 22 API calls 96586->96587 96588 ae3513 96587->96588 96617 ae3a5a 96588->96617 96590 ae351c 96624 ae3357 96590->96624 96595 ae515f 22 API calls 96596 ae3544 96595->96596 96597 aea961 22 API calls 96596->96597 96598 ae354d 96597->96598 96599 aea6c3 22 API calls 96598->96599 96600 ae3556 RegOpenKeyExW 96599->96600 96601 b23176 RegQueryValueExW 96600->96601 96606 ae3578 96600->96606 96602 b23193 96601->96602 96603 b2320c RegCloseKey 96601->96603 96604 affe0b 22 API calls 96602->96604 96603->96606 96615 b2321e _wcslen 96603->96615 96605 b231ac 96604->96605 96608 ae5722 22 API calls 96605->96608 96606->96582 96607 ae4c6d 22 API calls 96607->96615 96609 b231b7 RegQueryValueExW 96608->96609 96610 b231d4 96609->96610 96612 b231ee messages 96609->96612 96611 ae6b57 22 API calls 96610->96611 96611->96612 96612->96603 96613 ae9cb3 22 API calls 96613->96615 96614 ae515f 22 API calls 96614->96615 96615->96606 96615->96607 96615->96613 96615->96614 96616->96584 96618 b21f50 __wsopen_s 96617->96618 96619 ae3a67 GetModuleFileNameW 96618->96619 96620 ae9cb3 22 API calls 96619->96620 96621 ae3a8d 96620->96621 96622 ae3aa2 23 API calls 96621->96622 96623 ae3a97 96622->96623 96623->96590 96625 b21f50 __wsopen_s 96624->96625 96626 ae3364 GetFullPathNameW 96625->96626 96627 ae3386 96626->96627 96628 ae6b57 22 API calls 96627->96628 96629 ae33a4 96628->96629 96630 ae33c6 96629->96630 96631 ae33dd 96630->96631 96632 b230bb 96630->96632 96639 ae33ee 96631->96639 96633 affddb 22 API calls 96632->96633 96636 b230c5 _wcslen 96633->96636 96635 ae33e8 96635->96595 96637 affe0b 22 API calls 96636->96637 96638 b230fe __fread_nolock 96637->96638 96640 ae33fe _wcslen 96639->96640 96641 b2311d 96640->96641 96642 ae3411 96640->96642 96643 affddb 22 API calls 96641->96643 96649 aea587 96642->96649 96645 b23127 96643->96645 96647 affe0b 22 API calls 96645->96647 96646 ae341e __fread_nolock 96646->96635 96648 b23157 __fread_nolock 96647->96648 96650 aea59d 96649->96650 96653 aea598 __fread_nolock 96649->96653 96651 b2f80f 96650->96651 96652 affe0b 22 API calls 96650->96652 96652->96653 96653->96646 96654 ae1098 96659 ae42de 96654->96659 96658 ae10a7 96660 aea961 22 API calls 96659->96660 96661 ae42f5 GetVersionExW 96660->96661 96662 ae6b57 22 API calls 96661->96662 96663 ae4342 96662->96663 96664 ae93b2 22 API calls 96663->96664 96676 ae4378 96663->96676 96665 ae436c 96664->96665 96667 ae37a0 22 API calls 96665->96667 96666 ae441b GetCurrentProcess IsWow64Process 96668 ae4437 96666->96668 96667->96676 96669 ae444f LoadLibraryA 96668->96669 96670 b23824 GetSystemInfo 96668->96670 96671 ae449c GetSystemInfo 96669->96671 96672 ae4460 GetProcAddress 96669->96672 96675 ae4476 96671->96675 96672->96671 96674 ae4470 GetNativeSystemInfo 96672->96674 96673 b237df 96674->96675 96677 ae447a FreeLibrary 96675->96677 96678 ae109d 96675->96678 96676->96666 96676->96673 96677->96678 96679 b000a3 29 API calls __onexit 96678->96679 96679->96658 96680 b22ba5 96681 ae2b25 96680->96681 96682 b22baf 96680->96682 96708 ae2b83 7 API calls 96681->96708 96684 ae3a5a 24 API calls 96682->96684 96686 b22bb8 96684->96686 96688 ae9cb3 22 API calls 96686->96688 96690 b22bc6 96688->96690 96689 ae2b2f 96700 ae2b44 96689->96700 96712 ae3837 96689->96712 96691 b22bf5 96690->96691 96692 b22bce 96690->96692 96693 ae33c6 22 API calls 96691->96693 96695 ae33c6 22 API calls 96692->96695 96696 b22bf1 GetForegroundWindow ShellExecuteW 96693->96696 96697 b22bd9 96695->96697 96702 b22c26 96696->96702 96726 ae6350 22 API calls 96697->96726 96699 ae2b5f 96706 ae2b66 SetCurrentDirectoryW 96699->96706 96700->96699 96722 ae30f2 96700->96722 96702->96699 96704 b22be7 96705 ae33c6 22 API calls 96704->96705 96705->96696 96707 ae2b7a 96706->96707 96727 ae2cd4 7 API calls 96708->96727 96710 ae2b2a 96711 ae2c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 96710->96711 96711->96689 96713 ae3862 ___scrt_fastfail 96712->96713 96728 ae4212 96713->96728 96717 ae38e8 96718 b23386 Shell_NotifyIconW 96717->96718 96719 ae3906 Shell_NotifyIconW 96717->96719 96732 ae3923 96719->96732 96721 ae391c 96721->96700 96723 ae3154 96722->96723 96724 ae3104 ___scrt_fastfail 96722->96724 96723->96699 96725 ae3123 Shell_NotifyIconW 96724->96725 96725->96723 96726->96704 96727->96710 96729 b235a4 96728->96729 96730 ae38b7 96728->96730 96729->96730 96731 b235ad DestroyIcon 96729->96731 96730->96717 96754 b4c874 42 API calls _strftime 96730->96754 96731->96730 96733 ae393f 96732->96733 96734 ae3a13 96732->96734 96755 ae6270 96733->96755 96734->96721 96737 b23393 LoadStringW 96740 b233ad 96737->96740 96738 ae395a 96739 ae6b57 22 API calls 96738->96739 96741 ae396f 96739->96741 96749 ae3994 ___scrt_fastfail 96740->96749 96761 aea8c7 22 API calls __fread_nolock 96740->96761 96742 ae397c 96741->96742 96743 b233c9 96741->96743 96742->96740 96744 ae3986 96742->96744 96762 ae6350 22 API calls 96743->96762 96760 ae6350 22 API calls 96744->96760 96748 b233d7 96748->96749 96750 ae33c6 22 API calls 96748->96750 96751 ae39f9 Shell_NotifyIconW 96749->96751 96752 b233f9 96750->96752 96751->96734 96753 ae33c6 22 API calls 96752->96753 96753->96749 96754->96717 96756 affe0b 22 API calls 96755->96756 96757 ae6295 96756->96757 96758 affddb 22 API calls 96757->96758 96759 ae394d 96758->96759 96759->96737 96759->96738 96760->96749 96761->96749 96762->96748 96763 ae3156 96766 ae3170 96763->96766 96767 ae3187 96766->96767 96768 ae318c 96767->96768 96769 ae31eb 96767->96769 96805 ae31e9 96767->96805 96770 ae3199 96768->96770 96771 ae3265 PostQuitMessage 96768->96771 96773 b22dfb 96769->96773 96774 ae31f1 96769->96774 96776 ae31a4 96770->96776 96777 b22e7c 96770->96777 96794 ae316a 96771->96794 96772 ae31d0 DefWindowProcW 96772->96794 96821 ae18e2 10 API calls 96773->96821 96778 ae321d SetTimer RegisterWindowMessageW 96774->96778 96779 ae31f8 96774->96779 96781 ae31ae 96776->96781 96782 b22e68 96776->96782 96824 b4bf30 34 API calls ___scrt_fastfail 96777->96824 96783 ae3246 CreatePopupMenu 96778->96783 96778->96794 96785 b22d9c 96779->96785 96786 ae3201 KillTimer 96779->96786 96780 b22e1c 96822 afe499 42 API calls 96780->96822 96789 ae31b9 96781->96789 96800 b22e4d 96781->96800 96811 b4c161 96782->96811 96783->96794 96790 b22da1 96785->96790 96791 b22dd7 MoveWindow 96785->96791 96792 ae30f2 Shell_NotifyIconW 96786->96792 96795 ae31c4 96789->96795 96796 ae3253 96789->96796 96798 b22dc6 SetFocus 96790->96798 96799 b22da7 96790->96799 96791->96794 96793 ae3214 96792->96793 96818 ae3c50 DeleteObject DestroyWindow 96793->96818 96795->96772 96808 ae30f2 Shell_NotifyIconW 96795->96808 96819 ae326f 44 API calls ___scrt_fastfail 96796->96819 96797 b22e8e 96797->96772 96797->96794 96798->96794 96799->96795 96803 b22db0 96799->96803 96800->96772 96823 b40ad7 22 API calls 96800->96823 96820 ae18e2 10 API calls 96803->96820 96805->96772 96806 ae3263 96806->96794 96809 b22e41 96808->96809 96810 ae3837 49 API calls 96809->96810 96810->96805 96812 b4c276 96811->96812 96813 b4c179 ___scrt_fastfail 96811->96813 96812->96794 96814 ae3923 24 API calls 96813->96814 96816 b4c1a0 96814->96816 96815 b4c25f KillTimer SetTimer 96815->96812 96816->96815 96817 b4c251 Shell_NotifyIconW 96816->96817 96817->96815 96818->96794 96819->96806 96820->96794 96821->96780 96822->96795 96823->96805 96824->96797 96825 ae2e37 96826 aea961 22 API calls 96825->96826 96827 ae2e4d 96826->96827 96904 ae4ae3 96827->96904 96829 ae2e6b 96830 ae3a5a 24 API calls 96829->96830 96831 ae2e7f 96830->96831 96832 ae9cb3 22 API calls 96831->96832 96833 ae2e8c 96832->96833 96834 ae4ecb 94 API calls 96833->96834 96835 ae2ea5 96834->96835 96836 b22cb0 96835->96836 96837 ae2ead 96835->96837 96838 b52cf9 80 API calls 96836->96838 96918 aea8c7 22 API calls __fread_nolock 96837->96918 96839 b22cc3 96838->96839 96840 b22ccf 96839->96840 96842 ae4f39 68 API calls 96839->96842 96846 ae4f39 68 API calls 96840->96846 96842->96840 96843 ae2ec3 96919 ae6f88 22 API calls 96843->96919 96845 ae2ecf 96847 ae9cb3 22 API calls 96845->96847 96848 b22ce5 96846->96848 96849 ae2edc 96847->96849 96936 ae3084 22 API calls 96848->96936 96920 aea81b 41 API calls 96849->96920 96851 ae2eec 96854 ae9cb3 22 API calls 96851->96854 96853 b22d02 96937 ae3084 22 API calls 96853->96937 96856 ae2f12 96854->96856 96921 aea81b 41 API calls 96856->96921 96857 b22d1e 96859 ae3a5a 24 API calls 96857->96859 96860 b22d44 96859->96860 96938 ae3084 22 API calls 96860->96938 96861 ae2f21 96864 aea961 22 API calls 96861->96864 96863 b22d50 96939 aea8c7 22 API calls __fread_nolock 96863->96939 96865 ae2f3f 96864->96865 96922 ae3084 22 API calls 96865->96922 96868 b22d5e 96940 ae3084 22 API calls 96868->96940 96869 ae2f4b 96923 b04a28 40 API calls 3 library calls 96869->96923 96872 b22d6d 96941 aea8c7 22 API calls __fread_nolock 96872->96941 96873 ae2f59 96873->96848 96874 ae2f63 96873->96874 96924 b04a28 40 API calls 3 library calls 96874->96924 96877 b22d83 96942 ae3084 22 API calls 96877->96942 96878 ae2f6e 96878->96853 96880 ae2f78 96878->96880 96925 b04a28 40 API calls 3 library calls 96880->96925 96881 b22d90 96883 ae2f83 96883->96857 96884 ae2f8d 96883->96884 96926 b04a28 40 API calls 3 library calls 96884->96926 96886 ae2f98 96887 ae2fdc 96886->96887 96927 ae3084 22 API calls 96886->96927 96887->96872 96888 ae2fe8 96887->96888 96888->96881 96930 ae63eb 22 API calls 96888->96930 96890 ae2fbf 96928 aea8c7 22 API calls __fread_nolock 96890->96928 96893 ae2ff8 96931 ae6a50 22 API calls 96893->96931 96894 ae2fcd 96929 ae3084 22 API calls 96894->96929 96897 ae3006 96932 ae70b0 23 API calls 96897->96932 96901 ae3021 96902 ae3065 96901->96902 96933 ae6f88 22 API calls 96901->96933 96934 ae70b0 23 API calls 96901->96934 96935 ae3084 22 API calls 96901->96935 96905 ae4af0 __wsopen_s 96904->96905 96906 ae6b57 22 API calls 96905->96906 96907 ae4b22 96905->96907 96906->96907 96916 ae4b58 96907->96916 96943 ae4c6d 96907->96943 96909 ae9cb3 22 API calls 96911 ae4c52 96909->96911 96910 ae9cb3 22 API calls 96910->96916 96912 ae515f 22 API calls 96911->96912 96915 ae4c5e 96912->96915 96913 ae4c6d 22 API calls 96913->96916 96914 ae515f 22 API calls 96914->96916 96915->96829 96916->96910 96916->96913 96916->96914 96917 ae4c29 96916->96917 96917->96909 96917->96915 96918->96843 96919->96845 96920->96851 96921->96861 96922->96869 96923->96873 96924->96878 96925->96883 96926->96886 96927->96890 96928->96894 96929->96887 96930->96893 96931->96897 96932->96901 96933->96901 96934->96901 96935->96901 96936->96853 96937->96857 96938->96863 96939->96868 96940->96872 96941->96877 96942->96881 96944 aeaec9 22 API calls 96943->96944 96945 ae4c78 96944->96945 96945->96907 96946 ae1033 96951 ae4c91 96946->96951 96950 ae1042 96952 aea961 22 API calls 96951->96952 96953 ae4cff 96952->96953 96960 ae3af0 96953->96960 96955 b23cb6 96957 ae4d9c 96957->96955 96958 ae1038 96957->96958 96963 ae51f7 22 API calls __fread_nolock 96957->96963 96959 b000a3 29 API calls __onexit 96958->96959 96959->96950 96964 ae3b1c 96960->96964 96963->96957 96965 ae3b0f 96964->96965 96966 ae3b29 96964->96966 96965->96957 96966->96965 96967 ae3b30 RegOpenKeyExW 96966->96967 96967->96965 96968 ae3b4a RegQueryValueExW 96967->96968 96969 ae3b6b 96968->96969 96970 ae3b80 RegCloseKey 96968->96970 96969->96970 96970->96965

                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 389 ae42de-ae434d call aea961 GetVersionExW call ae6b57 394 b23617-b2362a 389->394 395 ae4353 389->395 397 b2362b-b2362f 394->397 396 ae4355-ae4357 395->396 398 ae435d-ae43bc call ae93b2 call ae37a0 396->398 399 b23656 396->399 400 b23632-b2363e 397->400 401 b23631 397->401 418 ae43c2-ae43c4 398->418 419 b237df-b237e6 398->419 405 b2365d-b23660 399->405 400->397 402 b23640-b23642 400->402 401->400 402->396 404 b23648-b2364f 402->404 404->394 407 b23651 404->407 408 b23666-b236a8 405->408 409 ae441b-ae4435 GetCurrentProcess IsWow64Process 405->409 407->399 408->409 413 b236ae-b236b1 408->413 411 ae4437 409->411 412 ae4494-ae449a 409->412 415 ae443d-ae4449 411->415 412->415 416 b236b3-b236bd 413->416 417 b236db-b236e5 413->417 420 ae444f-ae445e LoadLibraryA 415->420 421 b23824-b23828 GetSystemInfo 415->421 422 b236ca-b236d6 416->422 423 b236bf-b236c5 416->423 425 b236e7-b236f3 417->425 426 b236f8-b23702 417->426 418->405 424 ae43ca-ae43dd 418->424 427 b23806-b23809 419->427 428 b237e8 419->428 431 ae449c-ae44a6 GetSystemInfo 420->431 432 ae4460-ae446e GetProcAddress 420->432 422->409 423->409 433 b23726-b2372f 424->433 434 ae43e3-ae43e5 424->434 425->409 436 b23704-b23710 426->436 437 b23715-b23721 426->437 429 b237f4-b237fc 427->429 430 b2380b-b2381a 427->430 435 b237ee 428->435 429->427 430->435 440 b2381c-b23822 430->440 442 ae4476-ae4478 431->442 432->431 441 ae4470-ae4474 GetNativeSystemInfo 432->441 438 b23731-b23737 433->438 439 b2373c-b23748 433->439 443 ae43eb-ae43ee 434->443 444 b2374d-b23762 434->444 435->429 436->409 437->409 438->409 439->409 440->429 441->442 447 ae447a-ae447b FreeLibrary 442->447 448 ae4481-ae4493 442->448 449 b23791-b23794 443->449 450 ae43f4-ae440f 443->450 445 b23764-b2376a 444->445 446 b2376f-b2377b 444->446 445->409 446->409 447->448 449->409 453 b2379a-b237c1 449->453 451 b23780-b2378c 450->451 452 ae4415 450->452 451->409 452->409 454 b237c3-b237c9 453->454 455 b237ce-b237da 453->455 454->409 455->409
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetVersionExW.KERNEL32(?), ref: 00AE430D
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE6B57: _wcslen.LIBCMT ref: 00AE6B6A
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,00B7CB64,00000000,?,?), ref: 00AE4422
                                                                                                                                                                                                                                                                                                                                                                            • IsWow64Process.KERNEL32(00000000,?,?), ref: 00AE4429
                                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00AE4454
                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00AE4466
                                                                                                                                                                                                                                                                                                                                                                            • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00AE4474
                                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?), ref: 00AE447B
                                                                                                                                                                                                                                                                                                                                                                            • GetSystemInfo.KERNEL32(?,?,?), ref: 00AE44A0
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 850bf43be6b1ab4be78d79541141c9bf4114b1226d79725def1467a23864acd9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8a44bab0fcbee576d4f27292b07858430f91d3a80e2a9e6d51a4411a689348e4
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 850bf43be6b1ab4be78d79541141c9bf4114b1226d79725def1467a23864acd9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 67A1D77191A3D0FFCB12C76D7C605997FE8AB26700B884EEDD04593B61FAE44944CB29

                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 793 ae42a2-ae42ba CreateStreamOnHGlobal 794 ae42bc-ae42d3 FindResourceExW 793->794 795 ae42da-ae42dd 793->795 796 ae42d9 794->796 797 b235ba-b235c9 LoadResource 794->797 796->795 797->796 798 b235cf-b235dd SizeofResource 797->798 798->796 799 b235e3-b235ee LockResource 798->799 799->796 800 b235f4-b23612 799->800 800->796
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,00AE50AA,?,?,00000000,00000000), ref: 00AE42B2
                                                                                                                                                                                                                                                                                                                                                                            • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,00AE50AA,?,?,00000000,00000000), ref: 00AE42C9
                                                                                                                                                                                                                                                                                                                                                                            • LoadResource.KERNEL32(?,00000000,?,?,00AE50AA,?,?,00000000,00000000,?,?,?,?,?,?,00AE4F20), ref: 00B235BE
                                                                                                                                                                                                                                                                                                                                                                            • SizeofResource.KERNEL32(?,00000000,?,?,00AE50AA,?,?,00000000,00000000,?,?,?,?,?,?,00AE4F20), ref: 00B235D3
                                                                                                                                                                                                                                                                                                                                                                            • LockResource.KERNEL32(00AE50AA,?,?,00AE50AA,?,?,00000000,00000000,?,?,?,?,?,?,00AE4F20,?), ref: 00B235E6
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                                                                                                                                                                            • String ID: SCRIPT
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f092fa7faac5e97b3856c4a9897182a537c67d3155710a40a9e476e4fc38d122
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 20f966cdeb46207b80ce01de1d16c04b242eb45c4b91e104265c867a965a9cf9
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f092fa7faac5e97b3856c4a9897182a537c67d3155710a40a9e476e4fc38d122
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C6117C70200700BFD7218B66DC48F677BBDEBC9B51F24816DB50A96260DB71D8408A20

                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00AE2B6B
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00BB1418,?,00AE2E7F,?,?,?,00000000), ref: 00AE3A78
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE9CB3: _wcslen.LIBCMT ref: 00AE9CBD
                                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(runas,?,?,?,?,?,00BA2224), ref: 00B22C10
                                                                                                                                                                                                                                                                                                                                                                            • ShellExecuteW.SHELL32(00000000,?,?,00BA2224), ref: 00B22C17
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: runas
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 448630720-4000483414
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 545cb6d7ca8444c98aa1cb16ace2265575bedde0ee292e7bbba215e984f73cfc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f760ac19d2bd51ae1219631e1a7f2f85078f07a696c1506c626d984d1ae13397
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 545cb6d7ca8444c98aa1cb16ace2265575bedde0ee292e7bbba215e984f73cfc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DD1106321083C16FCB14FF26D959EBE7BE89B91340F44086CF086570A2DF618A4A9712

                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32 ref: 00B4D501
                                                                                                                                                                                                                                                                                                                                                                            • Process32FirstW.KERNEL32(00000000,?), ref: 00B4D50F
                                                                                                                                                                                                                                                                                                                                                                            • Process32NextW.KERNEL32(00000000,?), ref: 00B4D52F
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNELBASE(00000000), ref: 00B4D5DC
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 420147892-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 181e0896e6566cf495d7d4160f2869f0d409fb2e09fb1ff35f5a208cee3172d1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5dcf12e54208f7f3ac5f9ab393a84fba26975fe9cf314b16613d5548fded30a9
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 181e0896e6566cf495d7d4160f2869f0d409fb2e09fb1ff35f5a208cee3172d1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C931B1311083409FD300EF54C881AAFBBE8EFA9354F50092DF585971A1EF719A84CB93

                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 993 b4dbbe-b4dbda lstrlenW 994 b4dc06 993->994 995 b4dbdc-b4dbe6 GetFileAttributesW 993->995 997 b4dc09-b4dc0d 994->997 996 b4dbe8-b4dbf7 FindFirstFileW 995->996 995->997 996->994 998 b4dbf9-b4dc04 FindClose 996->998 998->997
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?,00B25222), ref: 00B4DBCE
                                                                                                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNELBASE(?), ref: 00B4DBDD
                                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00B4DBEE
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00B4DBFA
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2695905019-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a267cb6bdba8964513c209d6bac245fce2fde069748725564f4bb862dea4c2a7
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 454e7c723f6df0f3a3111759549823bf40802d029d7da1a5d02b1757e9b0d195
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a267cb6bdba8964513c209d6bac245fce2fde069748725564f4bb862dea4c2a7
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 05F0A0308109105782216FB8AC4D8AA3BACDF02334B504B5AF83AD20E2EFB05AD49695
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00B128E9,?,00B04CBE,00B128E9,00BA88B8,0000000C,00B04E15,00B128E9,00000002,00000000,?,00B128E9), ref: 00B04D09
                                                                                                                                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,?,00B04CBE,00B128E9,00BA88B8,0000000C,00B04E15,00B128E9,00000002,00000000,?,00B128E9), ref: 00B04D10
                                                                                                                                                                                                                                                                                                                                                                            • ExitProcess.KERNEL32 ref: 00B04D22
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d95275d35f1ef01e4dac23e186ff1945724af996ac3a663f220b9a2023594dfd
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ffd80aa3c401fc943a7f7139dfbff6d2a10ac70653fbac0ef8461516af0fe2c1
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d95275d35f1ef01e4dac23e186ff1945724af996ac3a663f220b9a2023594dfd
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F8E0B671000248BFCF11AF54DD09A583FA9EB42785B51416CFD099B172DB35DD82CA84

                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 0 b6aff9-b6b056 call b02340 3 b6b094-b6b098 0->3 4 b6b058-b6b06b call aeb567 0->4 5 b6b0dd-b6b0e0 3->5 6 b6b09a-b6b0bb call aeb567 * 2 3->6 14 b6b06d-b6b092 call aeb567 * 2 4->14 15 b6b0c8 4->15 10 b6b0f5-b6b119 call ae7510 call ae7620 5->10 11 b6b0e2-b6b0e5 5->11 29 b6b0bf-b6b0c4 6->29 32 b6b11f-b6b178 call ae7510 call ae7620 call ae7510 call ae7620 call ae7510 call ae7620 10->32 33 b6b1d8-b6b1e0 10->33 16 b6b0e8-b6b0ed call aeb567 11->16 14->29 20 b6b0cb-b6b0cf 15->20 16->10 25 b6b0d1-b6b0d7 20->25 26 b6b0d9-b6b0db 20->26 25->16 26->5 26->10 29->5 34 b6b0c6 29->34 80 b6b1a6-b6b1d6 GetSystemDirectoryW call affe0b GetSystemDirectoryW 32->80 81 b6b17a-b6b195 call ae7510 call ae7620 32->81 35 b6b1e2-b6b1fd call ae7510 call ae7620 33->35 36 b6b20a-b6b238 GetCurrentDirectoryW call affe0b GetCurrentDirectoryW 33->36 34->20 35->36 50 b6b1ff-b6b208 call b04963 35->50 45 b6b23c 36->45 48 b6b240-b6b244 45->48 51 b6b246-b6b270 call ae9c6e * 3 48->51 52 b6b275-b6b285 call b500d9 48->52 50->36 50->52 51->52 64 b6b287-b6b289 52->64 65 b6b28b-b6b2e1 call b507c0 call b506e6 call b505a7 52->65 68 b6b2ee-b6b2f2 64->68 65->68 100 b6b2e3 65->100 70 b6b39a-b6b3be CreateProcessW 68->70 71 b6b2f8-b6b321 call b411c8 68->71 78 b6b3c1-b6b3d4 call affe14 * 2 70->78 84 b6b323-b6b328 call b41201 71->84 85 b6b32a call b414ce 71->85 101 b6b3d6-b6b3e8 78->101 102 b6b42f-b6b43d CloseHandle 78->102 80->45 81->80 107 b6b197-b6b1a0 call b04963 81->107 99 b6b32f-b6b33c call b04963 84->99 85->99 115 b6b347-b6b357 call b04963 99->115 116 b6b33e-b6b345 99->116 100->68 105 b6b3ed-b6b3fc 101->105 106 b6b3ea 101->106 109 b6b43f-b6b444 102->109 110 b6b49c 102->110 111 b6b401-b6b42a GetLastError call ae630c call aecfa0 105->111 112 b6b3fe 105->112 106->105 107->48 107->80 117 b6b446-b6b44c CloseHandle 109->117 118 b6b451-b6b456 109->118 113 b6b4a0-b6b4a4 110->113 129 b6b4e5-b6b4f6 call b50175 111->129 112->111 120 b6b4a6-b6b4b0 113->120 121 b6b4b2-b6b4bc 113->121 137 b6b362-b6b372 call b04963 115->137 138 b6b359-b6b360 115->138 116->115 116->116 117->118 124 b6b463-b6b468 118->124 125 b6b458-b6b45e CloseHandle 118->125 120->129 130 b6b4c4-b6b4e3 call aecfa0 CloseHandle 121->130 131 b6b4be 121->131 126 b6b475-b6b49a call b509d9 call b6b536 124->126 127 b6b46a-b6b470 CloseHandle 124->127 125->124 126->113 127->126 130->129 131->130 146 b6b374-b6b37b 137->146 147 b6b37d-b6b398 call affe14 * 3 137->147 138->137 138->138 146->146 146->147 147->78
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B6B198
                                                                                                                                                                                                                                                                                                                                                                            • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00B6B1B0
                                                                                                                                                                                                                                                                                                                                                                            • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 00B6B1D4
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B6B200
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00B6B214
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 00B6B236
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B6B332
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B505A7: GetStdHandle.KERNEL32(000000F6), ref: 00B505C6
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B6B34B
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B6B366
                                                                                                                                                                                                                                                                                                                                                                            • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00B6B3B6
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000), ref: 00B6B407
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00B6B439
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00B6B44A
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00B6B45C
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00B6B46E
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00B6B4E3
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2178637699-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0e945cc7967982c9795275e2e861dc523eb7747f1007583d28c0249b3cb6b0f7
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: dca2de606f422f1ec0cdcd427221a078a3d30f219512a89e8e17fe3029a82412
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0e945cc7967982c9795275e2e861dc523eb7747f1007583d28c0249b3cb6b0f7
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BAF19B316043409FCB14EF25C991B2EBBE5EF85314F14849DF99A9B2A2DB35EC84CB52
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetInputState.USER32 ref: 00AED807
                                                                                                                                                                                                                                                                                                                                                                            • timeGetTime.WINMM ref: 00AEDA07
                                                                                                                                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00AEDB28
                                                                                                                                                                                                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 00AEDB7B
                                                                                                                                                                                                                                                                                                                                                                            • DispatchMessageW.USER32(?), ref: 00AEDB89
                                                                                                                                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00AEDB9F
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNELBASE(0000000A), ref: 00AEDBB1
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2189390790-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ab2a6e0ae07c247be18811f8b57a05c6e564c9df7f2d8f6a3bf35ebb4f51a49e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9ff8930926a5e68839ce38424a6e3b68dc84d7e64b50191ae6018e9267ed7a4e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ab2a6e0ae07c247be18811f8b57a05c6e564c9df7f2d8f6a3bf35ebb4f51a49e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D742D230608381DFD728CF29C895B6ABBE4FF45304F648A6DE5958B291DB74E844CB92

                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00AE2D07
                                                                                                                                                                                                                                                                                                                                                                            • RegisterClassExW.USER32(00000030), ref: 00AE2D31
                                                                                                                                                                                                                                                                                                                                                                            • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00AE2D42
                                                                                                                                                                                                                                                                                                                                                                            • InitCommonControlsEx.COMCTL32(?), ref: 00AE2D5F
                                                                                                                                                                                                                                                                                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00AE2D6F
                                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(000000A9), ref: 00AE2D85
                                                                                                                                                                                                                                                                                                                                                                            • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00AE2D94
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d978438e51d9cbf0ba400c19b8a1396bb97210934e1d53ad38fd1eb46b26013a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ce89ac4be1f7f23b06145aac1e73750c12dc597e701228f59ec028f382cf2f9c
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d978438e51d9cbf0ba400c19b8a1396bb97210934e1d53ad38fd1eb46b26013a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9E21D3B1901248AFDB009FA8EC59A9DBFB8FB08701F10861EE555A72A0DBB145448F95

                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 457 b2065b-b2068b call b2042f 460 b206a6-b206b2 call b15221 457->460 461 b2068d-b20698 call b0f2c6 457->461 466 b206b4-b206c9 call b0f2c6 call b0f2d9 460->466 467 b206cb-b20714 call b2039a 460->467 468 b2069a-b206a1 call b0f2d9 461->468 466->468 476 b20781-b2078a GetFileType 467->476 477 b20716-b2071f 467->477 478 b2097d-b20983 468->478 479 b207d3-b207d6 476->479 480 b2078c-b207bd GetLastError call b0f2a3 CloseHandle 476->480 482 b20721-b20725 477->482 483 b20756-b2077c GetLastError call b0f2a3 477->483 485 b207d8-b207dd 479->485 486 b207df-b207e5 479->486 480->468 494 b207c3-b207ce call b0f2d9 480->494 482->483 487 b20727-b20754 call b2039a 482->487 483->468 491 b207e9-b20837 call b1516a 485->491 486->491 492 b207e7 486->492 487->476 487->483 500 b20847-b2086b call b2014d 491->500 501 b20839-b20845 call b205ab 491->501 492->491 494->468 507 b2087e-b208c1 500->507 508 b2086d 500->508 501->500 506 b2086f-b20879 call b186ae 501->506 506->478 510 b208e2-b208f0 507->510 511 b208c3-b208c7 507->511 508->506 514 b208f6-b208fa 510->514 515 b2097b 510->515 511->510 513 b208c9-b208dd 511->513 513->510 514->515 516 b208fc-b2092f CloseHandle call b2039a 514->516 515->478 519 b20963-b20977 516->519 520 b20931-b2095d GetLastError call b0f2a3 call b15333 516->520 519->515 520->519
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B2039A: CreateFileW.KERNELBASE(00000000,00000000,?,00B20704,?,?,00000000,?,00B20704,00000000,0000000C), ref: 00B203B7
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00B2076F
                                                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00B20776
                                                                                                                                                                                                                                                                                                                                                                            • GetFileType.KERNELBASE(00000000), ref: 00B20782
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00B2078C
                                                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00B20795
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00B207B5
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00B208FF
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00B20931
                                                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00B20938
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                                                                                                                                                            • String ID: H
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 427c6b46b6bc7f9204ef79a0d1d73189051ca3469c1fc2468322a3cea7fbebc0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 50adb65db1cd40399962136b4351774316da2491a0764ca8e8e8d488d450c351
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 427c6b46b6bc7f9204ef79a0d1d73189051ca3469c1fc2468322a3cea7fbebc0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 93A10732A241158FDF19EF68E8517BE3BE0EB06310F14019DF8199B2E2DB359D52CB91

                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00BB1418,?,00AE2E7F,?,?,?,00000000), ref: 00AE3A78
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE3357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00AE3379
                                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 00AE356A
                                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00B2318D
                                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00B231CE
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00B23210
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B23277
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B23286
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 98802146-2727554177
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1739ef77635d06c296be1922f1710dc9746f14da419262d2a7722fab35d13801
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d32d88ada2c355d09a0980bba5e7474a648b282c07c44a3c209d8f41efbf6cc0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1739ef77635d06c296be1922f1710dc9746f14da419262d2a7722fab35d13801
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2F71B3714043419FC314EF65ED8286BBBE8FF95740F404A2DF549831B0EBB49A48CB66

                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00AE2B8E
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00AE2B9D
                                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(00000063), ref: 00AE2BB3
                                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(000000A4), ref: 00AE2BC5
                                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(000000A2), ref: 00AE2BD7
                                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00AE2BEF
                                                                                                                                                                                                                                                                                                                                                                            • RegisterClassExW.USER32(?), ref: 00AE2C40
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE2CD4: GetSysColorBrush.USER32(0000000F), ref: 00AE2D07
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE2CD4: RegisterClassExW.USER32(00000030), ref: 00AE2D31
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE2CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00AE2D42
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE2CD4: InitCommonControlsEx.COMCTL32(?), ref: 00AE2D5F
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE2CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00AE2D6F
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE2CD4: LoadIconW.USER32(000000A9), ref: 00AE2D85
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE2CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00AE2D94
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 423443420-4155596026
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9c4ae21ca81193daa980ce3c926b79441b2927423dbab6f3cc5e82556a4147e8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 80392f0ed89dc93770c451b077defbb1fdfa78ccf6c0a07e34e2dab87c37589b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9c4ae21ca81193daa980ce3c926b79441b2927423dbab6f3cc5e82556a4147e8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EF21F871A00354BBDB10DFAAEC65AA97FF4FB48B50F54451EE504A76A0EBB109408F98

                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 598 ae3170-ae3185 599 ae3187-ae318a 598->599 600 ae31e5-ae31e7 598->600 601 ae318c-ae3193 599->601 602 ae31eb 599->602 600->599 603 ae31e9 600->603 604 ae3199-ae319e 601->604 605 ae3265-ae326d PostQuitMessage 601->605 607 b22dfb-b22e23 call ae18e2 call afe499 602->607 608 ae31f1-ae31f6 602->608 606 ae31d0-ae31d8 DefWindowProcW 603->606 610 ae31a4-ae31a8 604->610 611 b22e7c-b22e90 call b4bf30 604->611 613 ae3219-ae321b 605->613 612 ae31de-ae31e4 606->612 642 b22e28-b22e2f 607->642 614 ae321d-ae3244 SetTimer RegisterWindowMessageW 608->614 615 ae31f8-ae31fb 608->615 617 ae31ae-ae31b3 610->617 618 b22e68-b22e72 call b4c161 610->618 611->613 636 b22e96 611->636 613->612 614->613 619 ae3246-ae3251 CreatePopupMenu 614->619 621 b22d9c-b22d9f 615->621 622 ae3201-ae320f KillTimer call ae30f2 615->622 625 ae31b9-ae31be 617->625 626 b22e4d-b22e54 617->626 632 b22e77 618->632 619->613 628 b22da1-b22da5 621->628 629 b22dd7-b22df6 MoveWindow 621->629 631 ae3214 call ae3c50 622->631 634 ae31c4-ae31ca 625->634 635 ae3253-ae3263 call ae326f 625->635 626->606 639 b22e5a-b22e63 call b40ad7 626->639 637 b22dc6-b22dd2 SetFocus 628->637 638 b22da7-b22daa 628->638 629->613 631->613 632->613 634->606 634->642 635->613 636->606 637->613 638->634 643 b22db0-b22dc1 call ae18e2 638->643 639->606 642->606 647 b22e35-b22e48 call ae30f2 call ae3837 642->647 643->613 647->606
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00AE316A,?,?), ref: 00AE31D8
                                                                                                                                                                                                                                                                                                                                                                            • KillTimer.USER32(?,00000001,?,?,?,?,?,00AE316A,?,?), ref: 00AE3204
                                                                                                                                                                                                                                                                                                                                                                            • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00AE3227
                                                                                                                                                                                                                                                                                                                                                                            • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00AE316A,?,?), ref: 00AE3232
                                                                                                                                                                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 00AE3246
                                                                                                                                                                                                                                                                                                                                                                            • PostQuitMessage.USER32(00000000), ref: 00AE3267
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                                                                                                                                                                            • String ID: TaskbarCreated
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 129472671-2362178303
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 93cfedcacf1f6a9df88f0a36324b5fc4f9935b3a1e46db0f1df7bf0f2f661e3c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9d5274db35aaab6cf38cba458421b2f123e401676bb939ddb586fce0b09b8edd
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 93cfedcacf1f6a9df88f0a36324b5fc4f9935b3a1e46db0f1df7bf0f2f661e3c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D3412633204280B7DF142F7D9D1DBB93AA9EB55340F4406ADF646871A1DFB1CE409761

                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 654 ae1410-ae1449 655 ae144f-ae1465 mciSendStringW 654->655 656 b224b8-b224b9 DestroyWindow 654->656 657 ae146b-ae1473 655->657 658 ae16c6-ae16d3 655->658 659 b224c4-b224d1 656->659 657->659 660 ae1479-ae1488 call ae182e 657->660 661 ae16f8-ae16ff 658->661 662 ae16d5-ae16f0 UnregisterHotKey 658->662 663 b224d3-b224d6 659->663 664 b22500-b22507 659->664 675 ae148e-ae1496 660->675 676 b2250e-b2251a 660->676 661->657 667 ae1705 661->667 662->661 666 ae16f2-ae16f3 call ae10d0 662->666 668 b224e2-b224e5 FindClose 663->668 669 b224d8-b224e0 call ae6246 663->669 664->659 672 b22509 664->672 666->661 667->658 674 b224eb-b224f8 668->674 669->674 672->676 674->664 678 b224fa-b224fb call b532b1 674->678 679 b22532-b2253f 675->679 680 ae149c-ae14c1 call aecfa0 675->680 681 b22524-b2252b 676->681 682 b2251c-b2251e FreeLibrary 676->682 678->664 684 b22541-b2255e VirtualFree 679->684 685 b22566-b2256d 679->685 692 ae14f8-ae1503 CoUninitialize 680->692 693 ae14c3 680->693 681->676 683 b2252d 681->683 682->681 683->679 684->685 688 b22560-b22561 call b53317 684->688 685->679 689 b2256f 685->689 688->685 694 b22574-b22578 689->694 692->694 695 ae1509-ae150e 692->695 696 ae14c6-ae14f6 call ae1a05 call ae19ae 693->696 694->695 699 b2257e-b22584 694->699 697 ae1514-ae151e 695->697 698 b22589-b22596 call b532eb 695->698 696->692 701 ae1707-ae1714 call aff80e 697->701 702 ae1524-ae15a5 call ae988f call ae1944 call ae17d5 call affe14 call ae177c call ae988f call aecfa0 call ae17fe call affe14 697->702 710 b22598 698->710 699->695 701->702 715 ae171a 701->715 716 b2259d-b225bf call affdcd 702->716 744 ae15ab-ae15cf call affe14 702->744 710->716 715->701 722 b225c1 716->722 725 b225c6-b225e8 call affdcd 722->725 732 b225ea 725->732 735 b225ef-b22611 call affdcd 732->735 740 b22613 735->740 743 b22618-b22625 call b464d4 740->743 749 b22627 743->749 744->725 750 ae15d5-ae15f9 call affe14 744->750 752 b2262c-b22639 call afac64 749->752 750->735 755 ae15ff-ae1619 call affe14 750->755 759 b2263b 752->759 755->743 760 ae161f-ae1643 call ae17d5 call affe14 755->760 762 b22640-b2264d call b53245 759->762 760->752 769 ae1649-ae1651 760->769 768 b2264f 762->768 770 b22654-b22661 call b532cc 768->770 769->762 771 ae1657-ae1675 call ae988f call ae190a 769->771 776 b22663 770->776 771->770 780 ae167b-ae1689 771->780 779 b22668-b22675 call b532cc 776->779 785 b22677 779->785 780->779 782 ae168f-ae16c5 call ae988f * 3 call ae1876 780->782 785->785
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00AE1459
                                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.COMBASE ref: 00AE14F8
                                                                                                                                                                                                                                                                                                                                                                            • UnregisterHotKey.USER32(?), ref: 00AE16DD
                                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00B224B9
                                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 00B2251E
                                                                                                                                                                                                                                                                                                                                                                            • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00B2254B
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID: close all
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 469580280-3243417748
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 89694cf3fd6dc2e81f70ce315b1e6d3f6f717d5c65751af839f80fabb763da77
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 155f25b2f0f83a3353748e8875841fe50b5be8cf3877d9c9abcb6a7ae27d1e47
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 89694cf3fd6dc2e81f70ce315b1e6d3f6f717d5c65751af839f80fabb763da77
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B0D16B317012629FCB29EF16D995A29F7E0BF09700F1482EDE54EAB261DB30AD52CF51

                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 803 ae2c63-ae2cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00AE2C91
                                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00AE2CB2
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,?,?,?,?,?,?,00AE1CAD,?), ref: 00AE2CC6
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,?,?,?,?,?,?,00AE1CAD,?), ref: 00AE2CCF
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$CreateShow
                                                                                                                                                                                                                                                                                                                                                                            • String ID: AutoIt v3$edit
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a1e13436a5e48a3c6e6b52010d991a8e0d2f67fe40f9feec9b6293f5e89502e2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 47cdfb0a0841a492764020c2847db6be634061f84057245f614745287d8fd009
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a1e13436a5e48a3c6e6b52010d991a8e0d2f67fe40f9feec9b6293f5e89502e2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 37F03A755402907BEB310B2BAC18E772EFDD7C6F50B54455EFA04A31A0EAA10840DBB8

                                                                                                                                                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                                                                                                                                                            control_flow_graph 954 ae3b1c-ae3b27 955 ae3b99-ae3b9b 954->955 956 ae3b29-ae3b2e 954->956 957 ae3b8c-ae3b8f 955->957 956->955 958 ae3b30-ae3b48 RegOpenKeyExW 956->958 958->955 959 ae3b4a-ae3b69 RegQueryValueExW 958->959 960 ae3b6b-ae3b76 959->960 961 ae3b80-ae3b8b RegCloseKey 959->961 962 ae3b78-ae3b7a 960->962 963 ae3b90-ae3b97 960->963 961->957 964 ae3b7e 962->964 963->964 964->961
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00AE3B0F,SwapMouseButtons,00000004,?), ref: 00AE3B40
                                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00AE3B0F,SwapMouseButtons,00000004,?), ref: 00AE3B61
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00AE3B0F,SwapMouseButtons,00000004,?), ref: 00AE3B83
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Control Panel\Mouse
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3677997916-824357125
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5051472e4372ab3d9245acbc1617ec097e628987074a9151d7c1c3d3ec60a405
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6904a6572de4cc3c8de5bdfb26b18ce4935779630d64c5ec16285d4e6d3acc5c
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5051472e4372ab3d9245acbc1617ec097e628987074a9151d7c1c3d3ec60a405
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA112AB6510248FFDF218FA6DC48AAEBBB8EF44744B104559E806D7110D6719F4097A0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 00B233A2
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE6B57: _wcslen.LIBCMT ref: 00AE6B6A
                                                                                                                                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00AE3A04
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Line:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 526eaa78dd3c68351bc6778ba7274ea558b1fd606c768d9d31dd47da8ea90211
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 58f37d8a9b77774550880ec86f7d7c65b80aad342195fbd0829fb5fefbb821e1
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 526eaa78dd3c68351bc6778ba7274ea558b1fd606c768d9d31dd47da8ea90211
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5331D672408380ABC721EB15DC59BEB77E8AF40710F104A6EF599830D1EFB09A48C7C6
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00B00668
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B032A4: RaiseException.KERNEL32(?,?,?,00B0068A,?,00BB1444,?,?,?,?,?,?,00B0068A,00AE1129,00BA8738,00AE1129), ref: 00B03304
                                                                                                                                                                                                                                                                                                                                                                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00B00685
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Unknown exception
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3476068407-410509341
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fd91431bd374b7a7a557888640beebd7a2722c859204afd314e0182c332d9056
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 29281aeda8b3ab51f4f7474c12df1cec26d4c8b542b8c7e677bb3495b78ef9b9
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fd91431bd374b7a7a557888640beebd7a2722c859204afd314e0182c332d9056
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 59F0FC3490020D7BCB00B6A4DC46E6D7FED9E00354F6045F1B924D65D1EF71EA25C5C0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE1BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00AE1BF4
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE1BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00AE1BFC
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE1BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00AE1C07
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE1BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00AE1C12
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE1BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00AE1C1A
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE1BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00AE1C22
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE1B4A: RegisterWindowMessageW.USER32(00000004,?,00AE12C4), ref: 00AE1BA2
                                                                                                                                                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00AE136A
                                                                                                                                                                                                                                                                                                                                                                            • OleInitialize.OLE32 ref: 00AE1388
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,00000000), ref: 00B224AB
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1986988660-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 81b3ff166e34e941e37e2fd37ef365b9f9b71046e2081b942fdc594c80d98ca6
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fd1caa30f0aedf15a1e9bff3f146303aeeeecdf419bd8be9ba1966b984661c41
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 81b3ff166e34e941e37e2fd37ef365b9f9b71046e2081b942fdc594c80d98ca6
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1F71A8B59112408FC3A4EF7EAD656A53BE4BBA83407E48B6ED41AC7361EFB08401CF51
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE3923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00AE3A04
                                                                                                                                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00B4C259
                                                                                                                                                                                                                                                                                                                                                                            • KillTimer.USER32(?,00000001,?,?), ref: 00B4C261
                                                                                                                                                                                                                                                                                                                                                                            • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00B4C270
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3500052701-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5ffef9bf6461df918ca2b1408fd5e32c1171b28db9f184ca33af34f9075021e2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8f33fe630ff70d0052aa0729621274ba56fb4607c938e1579f6603277e4d2fd9
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5ffef9bf6461df918ca2b1408fd5e32c1171b28db9f184ca33af34f9075021e2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CB319370905344AFEB629F648895BE7BFECAB06708F0004DED6DEA7241C7B45B84DB51
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNELBASE(00000000,00000000,?,?,00B185CC,?,00BA8CC8,0000000C), ref: 00B18704
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00B185CC,?,00BA8CC8,0000000C), ref: 00B1870E
                                                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00B18739
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2583163307-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 152c5368e0c3c6af03c93a3f5895044384fd55c0a822d18d3367926c932d7096
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1dd1515f4e29dfab3550371c3697d915d070dff8d2a5c9815b66c7bf70cdfc6e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 152c5368e0c3c6af03c93a3f5895044384fd55c0a822d18d3367926c932d7096
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D8012B3260562057D674633468857FE6BC99BD1774FB902DEF8199B1D2DEB08CC18154
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 00AEDB7B
                                                                                                                                                                                                                                                                                                                                                                            • DispatchMessageW.USER32(?), ref: 00AEDB89
                                                                                                                                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00AEDB9F
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNELBASE(0000000A), ref: 00AEDBB1
                                                                                                                                                                                                                                                                                                                                                                            • TranslateAcceleratorW.USER32(?,?,?), ref: 00B31CC9
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3288985973-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ddb7ef9f91aabcb1b0ecbf42833b7ab422c9096ca2587eb63aa37f696171fc69
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cff981f863377661e9e9e2359ccc52e3d5e6f13a831ff773d4f9a0648ffd32e4
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ddb7ef9f91aabcb1b0ecbf42833b7ab422c9096ca2587eb63aa37f696171fc69
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3EF05E306043809BE734CBA5DC99FEA77ECEB44310F604A1DE61A970D0EF7098888B25
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 00AF17F6
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                                                                                                                                                                                                                                                            • String ID: CALL
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7ac1f4001bc846e5252db9f5848539b89eba6e12a5675675df4e6bb3a6511240
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0af94c1e81b7b353cf22a2c6f155921b60ee97872646d975c154cc578e4bacb3
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7ac1f4001bc846e5252db9f5848539b89eba6e12a5675675df4e6bb3a6511240
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5E229970608205DFC714DF64C490A3ABBF1BF99354F24896DF69A8B3A2D771E845CB82
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetOpenFileNameW.COMDLG32(?), ref: 00B22C8C
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00AE3A97,?,?,00AE2E7F,?,?,?,00000000), ref: 00AE3AC2
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE2DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00AE2DC4
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: X
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 779396738-3081909835
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: aaded155b94744b0f7e24f73abdea71abbbe22c8d466e3f98146d51b4f60133c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ceda47a92dbfde08de779caeba14824fbba8528a885db47c776fb234bc2c1e17
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aaded155b94744b0f7e24f73abdea71abbbe22c8d466e3f98146d51b4f60133c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3E21D571A00298AFCF01EF95C849BEE7BFCAF49304F044059E409E7241DFB45A898FA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00AE3908
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f6787b41d7fdb918936a0df7cf25401839bc9eda75907b5f30d651f11dda218a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d8baf47d08577c8f4785192f54edf41b7aa2e6c863da26c1e35ac289cb4d7735
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f6787b41d7fdb918936a0df7cf25401839bc9eda75907b5f30d651f11dda218a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8731A2715043419FD720DF29D8987A7BBF8FB49708F00096EF69A83240EBB1AA44CB56
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • timeGetTime.WINMM ref: 00AFF661
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AED730: GetInputState.USER32 ref: 00AED807
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 00B3F2DE
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4149333218-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e135d30c6729568d82d1a163ca0b25e2e80c517b776e54b9d54119870b40f927
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cb8e779155c41db5158c281c503b61d6869f484469eeedaf5de12c4b5024071f
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e135d30c6729568d82d1a163ca0b25e2e80c517b776e54b9d54119870b40f927
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 82F08C312402459FD314EF6AD949B6ABBE8EF45760F00002DF95EC73A1DF70A840CBA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE4E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00AE4EDD,?,00BB1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00AE4E9C
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE4E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00AE4EAE
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE4E90: FreeLibrary.KERNEL32(00000000,?,?,00AE4EDD,?,00BB1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00AE4EC0
                                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00BB1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00AE4EFD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE4E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00B23CDE,?,00BB1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00AE4E62
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE4E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00AE4E74
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE4E59: FreeLibrary.KERNEL32(00000000,?,?,00B23CDE,?,00BB1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00AE4E87
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2632591731-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fc280eac66f10abaf68fb9b910e18046565582827e5b262130455020b2d6b42b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fc0f4db33f51213c89c94dba9787fcb2ed697616b926d6ef2caad60a1802627a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fc280eac66f10abaf68fb9b910e18046565582827e5b262130455020b2d6b42b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0A11E332600305AACB14FB72DD02FAD77E9AF48F10F20882DF546A61D1EE749A459B50
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: __wsopen_s
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3347428461-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e1bc1c602aa5e2b9a1d7a24a9de7c3d30255994bb7236b7fa9d39c3d3cfd6c1e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e7d32d29813ba5cfca2286c491b544055e3e565a44bfd514ad5a3637511cf607
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e1bc1c602aa5e2b9a1d7a24a9de7c3d30255994bb7236b7fa9d39c3d3cfd6c1e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4911187590410AAFCB15DF58E9419DA7BF5FF49314F104099F809AB312DA31DA21CBA5
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B14C7D: RtlAllocateHeap.NTDLL(00000008,00AE1129,00000000,?,00B12E29,00000001,00000364,?,?,?,00B0F2DE,00B13863,00BB1444,?,00AFFDF5,?), ref: 00B14CBE
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B1506C
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: AllocateHeap_free
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 614378929-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 34fedce6da0b11d4a07ca63a0b6f7489731a4a7c47cb6ceaf692ad78879d63c8
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 86012B722047049BE3318F5598859DAFBE8FBC9370FA5055DE18483280E6306945C6B4
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 73fb1d8e773f896380c3ca376100e7cc33c20c5fe77927f3a3d0e032a46d45a2
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4AF0F432510A149ADA313A69AC05B9A3BD89F52335F100BE5F431972D2CB71D84186A6
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000008,00AE1129,00000000,?,00B12E29,00000001,00000364,?,?,?,00B0F2DE,00B13863,00BB1444,?,00AFFDF5,?), ref: 00B14CBE
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8e7563e581113d37c82e2548da5eaf3b0de25fb798700e14effe5f6953aead7c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7d6b5cb65fb80ac379010d6833bc556b61deebf8adab987d57cca8b760ffd72b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8e7563e581113d37c82e2548da5eaf3b0de25fb798700e14effe5f6953aead7c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 10F0E231602224A7DB215F669C09BDB3BC8FF917A0B9442E5BD19EB6C0CF70D88086E0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,00BB1444,?,00AFFDF5,?,?,00AEA976,00000010,00BB1440,00AE13FC,?,00AE13C6,?,00AE1129), ref: 00B13852
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6d0a5157a2f1a1c957762b946ebe39bfcf5e6c47d129a6986e7de30fc1e33ff9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 529b6ecea5afc780061dad3c290e80c1d907c7092be45cb8a739790279c8d9d5
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6d0a5157a2f1a1c957762b946ebe39bfcf5e6c47d129a6986e7de30fc1e33ff9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4FE0E531100225A6D63127669C04BDA3BC8EB42FB0F9501E4BD08928C0FB10DE8183E0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?,?,00BB1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00AE4F6D
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: FreeLibrary
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3664257935-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 705968a1e5c4965bea8f274e5d2d10d965d4531b2c8419d8580396bb7c216266
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 093ba080db0c9201c9a97aab402777585d2d49d737a18b7b5b38da54c8456e54
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 705968a1e5c4965bea8f274e5d2d10d965d4531b2c8419d8580396bb7c216266
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 68F03071105791CFDB349F66D494812BBF8AF18B19310897EE1EA83911C7359C44DF50
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • IsWindow.USER32(00000000), ref: 00B72A66
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2353593579-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0648bc3894c6ac0d784c24f378669246bf4c0861b6206c10a14c6dd3f1dbaf52
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 67f18ef542c38c7ad68300643f04543a8cc613c8afcac154cecefe243208c8d9
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0648bc3894c6ac0d784c24f378669246bf4c0861b6206c10a14c6dd3f1dbaf52
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 08E04F36350116AAC714EB30ECC19FA77DCEB50395B1085BAAD6AD2100DB309A95A6A0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00AE314E
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1144537725-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 719909618efad4f1d96534a5750bc083225d9c8a5f3915d0ae905f95f8fe3ba2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 92f9e7a550a266b73bc5894e2047f72a7f14de9090ff620c566c45fede4f5f67
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 719909618efad4f1d96534a5750bc083225d9c8a5f3915d0ae905f95f8fe3ba2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 99F0A770904304AFEB529B24DC497D57BFCA701708F0001E9A24897281EBB05788CF45
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00AE2DC4
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE6B57: _wcslen.LIBCMT ref: 00AE6B6A
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 541455249-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3153ed97834f25d478271ce6a039dcf01902fede0e587fb6bdfae9342ccdd851
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b82137daa43a769259ccef56c9fb9753b5a280cd01742fb4b01592c6c9f0d9a0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3153ed97834f25d478271ce6a039dcf01902fede0e587fb6bdfae9342ccdd851
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F6E0CD726001245BC710A6589C05FDA77DDDFC87D0F0400B5FD0DD7258D960ADC08550
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE3837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00AE3908
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AED730: GetInputState.USER32 ref: 00AED807
                                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00AE2B6B
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE30F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 00AE314E
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3667716007-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fe426988d75c692da01fc6d398aa7fab7178a331acebdd4b2c80f4f12e77d51b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d8ddf823f2bc534fbb763954b1b2938a6ae34e34171c08c89c4adb6f01a42b09
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fe426988d75c692da01fc6d398aa7fab7178a331acebdd4b2c80f4f12e77d51b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A8E07D233002C407CF04BB37A96A5BDB74D8BD1311F800D3EF14243263CF6049854312
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNELBASE(00000000,00000000,?,00B20704,?,?,00000000,?,00B20704,00000000,0000000C), ref: 00B203B7
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2c1aebab22473d4f8848097c3220454684c7f81b992063312b7863e60b26451f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7e7378bfe329fee123f27b8395d331d8364cc95df334e39ff447b1f9d706443b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2c1aebab22473d4f8848097c3220454684c7f81b992063312b7863e60b26451f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1ED06C3204010DBBDF028F84DD06EDA3FAAFB48714F014050BE1866020C732E861AB90
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00AE1CBC
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: InfoParametersSystem
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3098949447-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 33ef7c43dc9a8d0755d5b285c51232a1804b5949ee7d221aa34be45925b55a96
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 73b1d851cf081d0940e200736878a850b4678b846c6359325372eba91480d3a4
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 33ef7c43dc9a8d0755d5b285c51232a1804b5949ee7d221aa34be45925b55a96
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 42C09B35280304AFF3144784FC5BF107754A358B00F444505F60D575E3DBE22450D754
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AF9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00AF9BB2
                                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 00B7961A
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00B7965B
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 00B7969F
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00B796C9
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00B796F2
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000011), ref: 00B7978B
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000009), ref: 00B79798
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 00B797AE
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000010), ref: 00B797B8
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00B797E9
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00B79810
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001030,?,00B77E95), ref: 00B79918
                                                                                                                                                                                                                                                                                                                                                                            • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 00B7992E
                                                                                                                                                                                                                                                                                                                                                                            • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00B79941
                                                                                                                                                                                                                                                                                                                                                                            • SetCapture.USER32(?), ref: 00B7994A
                                                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00B799AF
                                                                                                                                                                                                                                                                                                                                                                            • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 00B799BC
                                                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00B799D6
                                                                                                                                                                                                                                                                                                                                                                            • ReleaseCapture.USER32 ref: 00B799E1
                                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00B79A19
                                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00B79A26
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001012,00000000,?), ref: 00B79A80
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00B79AAE
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00B79AEB
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00B79B1A
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00B79B3B
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00B79B4A
                                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00B79B68
                                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00B79B75
                                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 00B79B93
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001012,00000000,?), ref: 00B79BFA
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00B79C2B
                                                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00B79C84
                                                                                                                                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00B79CB4
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00B79CDE
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32 ref: 00B79D01
                                                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00B79D4E
                                                                                                                                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00B79D82
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AF9944: GetWindowLongW.USER32(?,000000EB), ref: 00AF9952
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00B79E05
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                                                                                                                                                                            • String ID: @GUI_DRAGID$F
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3429851547-4164748364
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3844130ac1e6de373f7fdda131fe7d5049aa6bd6ba4888dfd71f6703ab08ae06
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4e80a771575f0a0a3c2930a29c4aacf7de5c1de6c7777a375089b5cb83b06f1b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3844130ac1e6de373f7fdda131fe7d5049aa6bd6ba4888dfd71f6703ab08ae06
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 44429F70204241AFD725CF28CC84EAABBE5FF49710F108A9DF6AD872A1DB71E851CB51
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 00B748F3
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00B74908
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00B74927
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 00B7494B
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 00B7495C
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 00B7497B
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 00B749AE
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 00B749D4
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00B74A0F
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00B74A56
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00B74A7E
                                                                                                                                                                                                                                                                                                                                                                            • IsMenu.USER32(?), ref: 00B74A97
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00B74AF2
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00B74B20
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00B74B94
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00B74BE3
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00B74C82
                                                                                                                                                                                                                                                                                                                                                                            • wsprintfW.USER32 ref: 00B74CAE
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00B74CC9
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,00000000,00000001), ref: 00B74CF1
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00B74D13
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00B74D33
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,00000000,00000001), ref: 00B74D5A
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                                                                                                                                                                            • String ID: %d/%02d/%02d
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4054740463-328681919
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 94c3735196bbd9aa4da46a4cbec6cdf7e96f525b2bb591631645a5f95e5196b7
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 589c53fa05bafb6d7dd441209ace2b45aa88787d7f164d943eb98a04a645d8bc
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 94c3735196bbd9aa4da46a4cbec6cdf7e96f525b2bb591631645a5f95e5196b7
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0912B071500258ABEB258F28CC89FAE7BE8EF45711F1081ADF52EDB2E1DB749941CB50
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 00AFF998
                                                                                                                                                                                                                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00B3F474
                                                                                                                                                                                                                                                                                                                                                                            • IsIconic.USER32(00000000), ref: 00B3F47D
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000000,00000009), ref: 00B3F48A
                                                                                                                                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 00B3F494
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00B3F4AA
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00B3F4B1
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 00B3F4BD
                                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001), ref: 00B3F4CE
                                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001), ref: 00B3F4D6
                                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 00B3F4DE
                                                                                                                                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 00B3F4E1
                                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00B3F4F6
                                                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 00B3F501
                                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00B3F50B
                                                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 00B3F510
                                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00B3F519
                                                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 00B3F51E
                                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00B3F528
                                                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 00B3F52D
                                                                                                                                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 00B3F530
                                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,000000FF,00000000), ref: 00B3F557
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ab0b77c11d23884c0745e85a7afbc785ba33f5993d0cb08b05ff209070751ee9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 23ef7e1d8d1e7f5496165bfdbdb438a9da519365b4d2814868560c04f817d906
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ab0b77c11d23884c0745e85a7afbc785ba33f5993d0cb08b05ff209070751ee9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 03311271E402187EEB216BB55C4AFBF7EACEB44B50F21006DF605E71D1DBB15D40AA60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B416C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00B4170D
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B416C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00B4173A
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B416C3: GetLastError.KERNEL32 ref: 00B4174A
                                                                                                                                                                                                                                                                                                                                                                            • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00B41286
                                                                                                                                                                                                                                                                                                                                                                            • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 00B412A8
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00B412B9
                                                                                                                                                                                                                                                                                                                                                                            • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 00B412D1
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessWindowStation.USER32 ref: 00B412EA
                                                                                                                                                                                                                                                                                                                                                                            • SetProcessWindowStation.USER32(00000000), ref: 00B412F4
                                                                                                                                                                                                                                                                                                                                                                            • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00B41310
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B410BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00B411FC), ref: 00B410D4
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B410BF: CloseHandle.KERNEL32(?,?,00B411FC), ref: 00B410E9
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                                                                                                                                                                            • String ID: $default$winsta0
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 22674027-1027155976
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f6cc81fa80d015eec728acf08f1dc87ff1d85e828ed2f3c803e912b1661d772d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2dd0cec7d7c342e9d419302d394be2961c80d4459b00da0abb90594a60eb1f79
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f6cc81fa80d015eec728acf08f1dc87ff1d85e828ed2f3c803e912b1661d772d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 40817C71D00209AFDF209FA8DC49BEE7BB9EF04700F1445A9F915B62A0DB309A84DB60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B410F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00B41114
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B410F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00B40B9B,?,?,?), ref: 00B41120
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B410F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00B40B9B,?,?,?), ref: 00B4112F
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B410F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00B40B9B,?,?,?), ref: 00B41136
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B410F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00B4114D
                                                                                                                                                                                                                                                                                                                                                                            • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00B40BCC
                                                                                                                                                                                                                                                                                                                                                                            • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00B40C00
                                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00B40C17
                                                                                                                                                                                                                                                                                                                                                                            • GetAce.ADVAPI32(?,00000000,?), ref: 00B40C51
                                                                                                                                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00B40C6D
                                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00B40C84
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00B40C8C
                                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00B40C93
                                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00B40CB4
                                                                                                                                                                                                                                                                                                                                                                            • CopySid.ADVAPI32(00000000), ref: 00B40CBB
                                                                                                                                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00B40CEA
                                                                                                                                                                                                                                                                                                                                                                            • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00B40D0C
                                                                                                                                                                                                                                                                                                                                                                            • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00B40D1E
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00B40D45
                                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00B40D4C
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00B40D55
                                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00B40D5C
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00B40D65
                                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00B40D6C
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00B40D78
                                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00B40D7F
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B41193: GetProcessHeap.KERNEL32(00000008,00B40BB1,?,00000000,?,00B40BB1,?), ref: 00B411A1
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B41193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00B40BB1,?), ref: 00B411A8
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B41193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00B40BB1,?), ref: 00B411B7
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 368a35b7124164c43a68113361ff7b69bca78193bdec59364fa50fcd12a31d43
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2a7c91d07e4b3dde77e589bb4436702b448b4f38e1098545ce7e95f2f2a6cf63
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 368a35b7124164c43a68113361ff7b69bca78193bdec59364fa50fcd12a31d43
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 19714071D0020AABDF10EFE4DC44FAEBBB8FF44310F1445A9EA19A7151DB71AA45DBA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • OpenClipboard.USER32(00B7CC08), ref: 00B5EB29
                                                                                                                                                                                                                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(0000000D), ref: 00B5EB37
                                                                                                                                                                                                                                                                                                                                                                            • GetClipboardData.USER32(0000000D), ref: 00B5EB43
                                                                                                                                                                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 00B5EB4F
                                                                                                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00B5EB87
                                                                                                                                                                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 00B5EB91
                                                                                                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00B5EBBC
                                                                                                                                                                                                                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(00000001), ref: 00B5EBC9
                                                                                                                                                                                                                                                                                                                                                                            • GetClipboardData.USER32(00000001), ref: 00B5EBD1
                                                                                                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00B5EBE2
                                                                                                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00B5EC22
                                                                                                                                                                                                                                                                                                                                                                            • IsClipboardFormatAvailable.USER32(0000000F), ref: 00B5EC38
                                                                                                                                                                                                                                                                                                                                                                            • GetClipboardData.USER32(0000000F), ref: 00B5EC44
                                                                                                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00B5EC55
                                                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 00B5EC77
                                                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00B5EC94
                                                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 00B5ECD2
                                                                                                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00B5ECF3
                                                                                                                                                                                                                                                                                                                                                                            • CountClipboardFormats.USER32 ref: 00B5ED14
                                                                                                                                                                                                                                                                                                                                                                            • CloseClipboard.USER32 ref: 00B5ED59
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 420908878-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b80a7a698f5091d559b5711527a9099d6f123d48ce30d73515fb65ddde422add
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7c14ddaa5884382bf422eaae7615406012a25534f7acf27678c8562af4c85cd8
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b80a7a698f5091d559b5711527a9099d6f123d48ce30d73515fb65ddde422add
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0361BD35204201AFD304EF24C888F6A7BE4EF84705F14459DF86A972A2CF31DA49DBA2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00B569BE
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00B56A12
                                                                                                                                                                                                                                                                                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00B56A4E
                                                                                                                                                                                                                                                                                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00B56A75
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE9CB3: _wcslen.LIBCMT ref: 00AE9CBD
                                                                                                                                                                                                                                                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 00B56AB2
                                                                                                                                                                                                                                                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 00B56ADF
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5eee88b4218634e6c9589a59c3ea306f40687e0f79f9d62c0f5e10c9b0330133
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a86143494529884d72d42876a382305e0f8809d18a86c0b181e933bf0314cba8
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5eee88b4218634e6c9589a59c3ea306f40687e0f79f9d62c0f5e10c9b0330133
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E5D16372508340AFC710EBA5C982EAFB7ECAF98704F44495DF985C7191EB74DA48C762
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00B59663
                                                                                                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 00B596A1
                                                                                                                                                                                                                                                                                                                                                                            • SetFileAttributesW.KERNEL32(?,?), ref: 00B596BB
                                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00B596D3
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00B596DE
                                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(*.*,?), ref: 00B596FA
                                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00B5974A
                                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(00BA6B7C), ref: 00B59768
                                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00B59772
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00B5977F
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00B5978F
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1409584000-438819550
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1e6104bad42a2d574271066b152bf07ddcc58ef46c0f7cf0d813e10d0b32e7b9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fe0e87a69113937c1a44720b9f4afe20f67e8310cdb4bce2fac7cc20a5f362fc
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1e6104bad42a2d574271066b152bf07ddcc58ef46c0f7cf0d813e10d0b32e7b9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C331A671541619AADB149FB4DC49BDE7BECEF09321F1441DAE819E30A1DB30DD888E54
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00B597BE
                                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00B59819
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00B59824
                                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(*.*,?), ref: 00B59840
                                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00B59890
                                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(00BA6B7C), ref: 00B598AE
                                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00B598B8
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00B598C5
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00B598D5
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B4DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 00B4DB00
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2640511053-438819550
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ab0e259aa1dd5bf2c75215794a976ba481c46ec28cf335b4713f2cf23e7241b3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 38333545a280090884158e8356a1488044a212a32bc74adece7bf5001f133771
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ab0e259aa1dd5bf2c75215794a976ba481c46ec28cf335b4713f2cf23e7241b3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EC31C331501619EADB24AFB4DC49BDE7BECEF06361F1441D9E914A31E1DB30DE888B64
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B6C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00B6B6AE,?,?), ref: 00B6C9B5
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B6C998: _wcslen.LIBCMT ref: 00B6C9F1
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B6C998: _wcslen.LIBCMT ref: 00B6CA68
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B6C998: _wcslen.LIBCMT ref: 00B6CA9E
                                                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00B6BF3E
                                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 00B6BFA9
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00B6BFCD
                                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 00B6C02C
                                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 00B6C0E7
                                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00B6C154
                                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00B6C1E9
                                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 00B6C23A
                                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 00B6C2E3
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00B6C382
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00B6C38F
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3102970594-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 822e427a0883441e925aa875a35e621ae073cd8ecbbca52db10660aff94dd5bb
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6bd61d1a09005d0450a3b72884272ede48d2e1721cc18f3c53ec04356d0dfce6
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 822e427a0883441e925aa875a35e621ae073cd8ecbbca52db10660aff94dd5bb
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A4027E716042409FC714CF24C891E2ABBE5EF89304F18C49DF88ACB2A2DB35ED45CB91
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetLocalTime.KERNEL32(?), ref: 00B58257
                                                                                                                                                                                                                                                                                                                                                                            • SystemTimeToFileTime.KERNEL32(?,?), ref: 00B58267
                                                                                                                                                                                                                                                                                                                                                                            • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00B58273
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00B58310
                                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00B58324
                                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00B58356
                                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00B5838C
                                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00B58395
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1464919966-438819550
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a0ebb9ca1616d4a3e1dca5539b86afca62c9ab58769a88b4df9fb164022a31d5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 172bde2aea336cce8202064aa5cab3e81e12af7b618c8e1d4ba4cca9f74389f6
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a0ebb9ca1616d4a3e1dca5539b86afca62c9ab58769a88b4df9fb164022a31d5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C0617C725043459FC710EF60C845AAFB7E8FF89310F04899DF99997251DB31E949CBA2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00AE3A97,?,?,00AE2E7F,?,?,?,00000000), ref: 00AE3AC2
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B4E199: GetFileAttributesW.KERNEL32(?,00B4CF95), ref: 00B4E19A
                                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00B4D122
                                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 00B4D1DD
                                                                                                                                                                                                                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 00B4D1F0
                                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?), ref: 00B4D20D
                                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00B4D237
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B4D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,00B4D21C,?,?), ref: 00B4D2B2
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000,?,?,?), ref: 00B4D253
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00B4D264
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fa10c7cad532071d07775e13e0eedd80b1c9a9c176523f81aa38d2c79ba6eaee
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6efff5f0bdb69fb6cd28b24f30b7570b6f79207cc0e94dd7cde99b6385f6e58e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fa10c7cad532071d07775e13e0eedd80b1c9a9c176523f81aa38d2c79ba6eaee
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 55617F3180124D9FCF15EBE1CA929EEB7B5AF55300F6041A9E405771A2EF30AF49EB61
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1737998785-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 506220c5164e9f605233fcd922f39e4892c320f9ada5971a8484943eaba80f33
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2c15d8a04116fdf74866f59ba94a6fb7b262329ea6d49068cc96c8142c98c6e3
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 506220c5164e9f605233fcd922f39e4892c320f9ada5971a8484943eaba80f33
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3541BE35204651AFE724DF15D889B19BBE1FF44329F14C0DDE8298B6A2CB35ED86CB90
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B416C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00B4170D
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B416C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00B4173A
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B416C3: GetLastError.KERNEL32 ref: 00B4174A
                                                                                                                                                                                                                                                                                                                                                                            • ExitWindowsEx.USER32(?,00000000), ref: 00B4E932
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                                                                                                                                                                            • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 83af604689c10108f304f7a0ad7ab2cb80d927a53a0be32c9b5cda2bf45dec5a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 148579467538c5133be48faa086bae4c83bd63b9950fc660bb2bf513af510596
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 83af604689c10108f304f7a0ad7ab2cb80d927a53a0be32c9b5cda2bf45dec5a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C101DB73610211ABEB5426B89C8ABBF76DCF714750F1548A5F822E31D1DA71DE80A294
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00B61276
                                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00B61283
                                                                                                                                                                                                                                                                                                                                                                            • bind.WSOCK32(00000000,?,00000010), ref: 00B612BA
                                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00B612C5
                                                                                                                                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 00B612F4
                                                                                                                                                                                                                                                                                                                                                                            • listen.WSOCK32(00000000,00000005), ref: 00B61303
                                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00B6130D
                                                                                                                                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 00B6133C
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 540024437-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 29a27c9fef301df2f66e260920d0bc528d7f9526f759824b691773c2cf86f565
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 610c81cb327aa3550f7eb83bf6e1939082f318754e6f92efa8fc032585b6f0cb
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 29a27c9fef301df2f66e260920d0bc528d7f9526f759824b691773c2cf86f565
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 104180316001409FD710DF28C598B2ABBE5EF46318F1C858CD8569F296C775ED81CBA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00AE3A97,?,?,00AE2E7F,?,?,?,00000000), ref: 00AE3AC2
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B4E199: GetFileAttributesW.KERNEL32(?,00B4CF95), ref: 00B4E19A
                                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00B4D420
                                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?), ref: 00B4D470
                                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00B4D481
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00B4D498
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00B4D4A1
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 59ba42beed541099db76321a5c5aaeb14917f527af5e06d9db61f2557bc54818
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: de4afe299bdc026f42d01019ddc57de957a08540b290924ff86b7910ab7bb2b0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 59ba42beed541099db76321a5c5aaeb14917f527af5e06d9db61f2557bc54818
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 543180710083819BC700EF65D9958AFB7E8BEA1304F444E5DF4D5932A2EB30AA49D763
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: __floor_pentium4
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: abb34cd38192b79fd3d21b4faf65f33ab9cf89deb12a525cff4cd81561fc4ef1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d851a0a9927f48892963baacab1042642563ef259069fca281ca80787e88f807
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: abb34cd38192b79fd3d21b4faf65f33ab9cf89deb12a525cff4cd81561fc4ef1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F9C23771E086298FDB25CE289D847EAB7F5EB48304F5441EAD85DE7280E774AE81CF40
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B564DC
                                                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00B56639
                                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(00B7FCF8,00000000,00000001,00B7FB68,?), ref: 00B56650
                                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00B568D4
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 886957087-24824748
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3993f32326dec7aaa6d6a12b99138fc33ce32e8d8fe51f248dd0f234ffcf1c58
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f9940d75e281be2da922a604bb5496ec179d2a6119d431b1e6f5b3f012f00072
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3993f32326dec7aaa6d6a12b99138fc33ce32e8d8fe51f248dd0f234ffcf1c58
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DBD17A715083419FC314EF25C981A6BB7E8FF98704F5449ADF5958B2A1EB30EE09CB92
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(?,?,00000000), ref: 00B622E8
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B5E4EC: GetWindowRect.USER32(?,?), ref: 00B5E504
                                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00B62312
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00B62319
                                                                                                                                                                                                                                                                                                                                                                            • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00B62355
                                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00B62381
                                                                                                                                                                                                                                                                                                                                                                            • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00B623DF
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2387181109-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3a7fd235cdcaff3f1899a16ed7eae334efd8f4741b3f68bea2f8b37d9768c147
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 11a4298716d10b4f0c2252115edc3617e9696b323fb29ad2f10eb849e0f2d457
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3a7fd235cdcaff3f1899a16ed7eae334efd8f4741b3f68bea2f8b37d9768c147
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 64310072504705AFDB20DF14D849B5BBBE9FF88310F00095DF898A7281DB38EA48CB96
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE9CB3: _wcslen.LIBCMT ref: 00AE9CBD
                                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00B59B78
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00B59C8B
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B53874: GetInputState.USER32 ref: 00B538CB
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B53874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00B53966
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00B59BA8
                                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00B59C75
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1972594611-438819550
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 06f674f6965611c9c5ac6e57e4ae67cb444a74b2b1ae3b46115fecaf6855d187
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4adc3674268e61babd346167099bf00a3b7ca82afec0e1891858ee2d638bb25d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 06f674f6965611c9c5ac6e57e4ae67cb444a74b2b1ae3b46115fecaf6855d187
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CA413C7190420AEBDF54DF64C989BEEBBF8EF05311F2441D9E805A2191EB309E89CF61
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AF9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00AF9BB2
                                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,?,?,?,?), ref: 00AF9A4E
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00AF9B23
                                                                                                                                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,00000000), ref: 00AF9B36
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Color$LongProcWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3131106179-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cb749931da995728146091c3487ce094d09a69890350dd8a92d82c40d2fde4d7
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 89caa794be6956d668e4332aefe66584713338da3fe759a455b397fda7aba6af
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cb749931da995728146091c3487ce094d09a69890350dd8a92d82c40d2fde4d7
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9EA109B0148448BFE738BBAC8C99F7B36EDDB42380F254249F616D7591CE259D06C272
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B6304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00B6307A
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B6304E: _wcslen.LIBCMT ref: 00B6309B
                                                                                                                                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00B6185D
                                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00B61884
                                                                                                                                                                                                                                                                                                                                                                            • bind.WSOCK32(00000000,?,00000010), ref: 00B618DB
                                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00B618E6
                                                                                                                                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 00B61915
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1601658205-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bf130e34141813a4cdc8b18bae200f7206e6e2cb7e72cca91a81dac4b09f81c1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2bf7c02e8920e30afaedc06eb950f7c918d6921062e9e3bb24bca8e0e3835954
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bf130e34141813a4cdc8b18bae200f7206e6e2cb7e72cca91a81dac4b09f81c1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7A51B471A002009FD710AF24C986F7A77E5EB44718F08849CF91A9F3D3DB75AD428BA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 292994002-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d63b06fb5d66df3c4e77b689b942a30a6857819b63f13b9b2dc8cdd37b75deec
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a24cc109542464aa67156f7731351bacde39ab76c47b8b27818b414155814220
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d63b06fb5d66df3c4e77b689b942a30a6857819b63f13b9b2dc8cdd37b75deec
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3F218D317402505FD7218F6ED884B6A7BE5EF95325B19C8ACE85E8B251CB71EC42CBA0
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-1546025612
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 348f0200066aa9483bc4c3e0de01c471cd22aef1df3c85228048909cab91561b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 73687251a7ac62492724288daa2a3fa353eab80d4704a16184ed25eb430cf5b2
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 348f0200066aa9483bc4c3e0de01c471cd22aef1df3c85228048909cab91561b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 13A26E70E0066ACBDF24CF59D9807AEB7B1FF54310F2485AAD81DA7285EB749D81CB90
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 00B4AAAC
                                                                                                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(00000080), ref: 00B4AAC8
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 00B4AB36
                                                                                                                                                                                                                                                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 00B4AB88
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 44cf0c3db209eba2d96cd717d831de06f1dcad9fb3740b14cb18ff40e0becefa
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 27fb18b05cd3d926904b10cf65460a4614c65688d049ac0f838399c79e02231a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 44cf0c3db209eba2d96cd717d831de06f1dcad9fb3740b14cb18ff40e0becefa
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FA311430AC0208AEFF35DA688C45BFA7BE6EB44310F04429EF585961D1D775CB85E762
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B1BB7F
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00B1D7D1,00000000,00000000,00000000,00000000,?,00B1D7F8,00000000,00000007,00000000,?,00B1DBF5,00000000), ref: 00B129DE
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B129C8: GetLastError.KERNEL32(00000000,?,00B1D7D1,00000000,00000000,00000000,00000000,?,00B1D7F8,00000000,00000007,00000000,?,00B1DBF5,00000000,00000000), ref: 00B129F0
                                                                                                                                                                                                                                                                                                                                                                            • GetTimeZoneInformation.KERNEL32 ref: 00B1BB91
                                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,?,00BB121C,000000FF,?,0000003F,?,?), ref: 00B1BC09
                                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,?,00BB1270,000000FF,?,0000003F,?,?,?,00BB121C,000000FF,?,0000003F,?,?), ref: 00B1BC36
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 806657224-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e8c23ad70066338b722041f7daf385ab6dc064ec8a1af0c39d9d80a85779b7a1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 86bfb43aa025e8bf00f3d61233d61c3c7e7a030d8885fb3fcffe928640c2e366
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e8c23ad70066338b722041f7daf385ab6dc064ec8a1af0c39d9d80a85779b7a1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0D31BE70908205DFCB14DF69DC909AABBF8FF4531079446EEE024DB2A1DB709990CB90
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • InternetReadFile.WININET(?,?,00000400,?), ref: 00B5CE89
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000), ref: 00B5CEEA
                                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000), ref: 00B5CEFE
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 234945975-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8cd63efca0176c18bef22e8ae6505a07c5a74ea8c684b784ba1e162da8395360
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a365787cc9ab1b7d5f2047c49e56f7d986968c32734c4cd8fff795ed58ccc69e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8cd63efca0176c18bef22e8ae6505a07c5a74ea8c684b784ba1e162da8395360
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A821BDB15003059FE720CFA5C989BAA7FF9EB00315F1048DEE946A2191EB70EE488B50
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?,?,?,00000000), ref: 00B482AA
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: lstrlen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: ($|
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1659193697-1631851259
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 603eee325354f17db0d011bd1b443e58a5432870f1de748971b16b48431ddfe8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 355f8036402e2c335a45c1354a5d94f6d2d27367d7141bc4ffd210c45fb00986
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 603eee325354f17db0d011bd1b443e58a5432870f1de748971b16b48431ddfe8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7B323875A007059FCB28CF59C48196AB7F0FF48710B15C5AEE59ADB3A1EB70EA41CB44
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00B55CC1
                                                                                                                                                                                                                                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00B55D17
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(?), ref: 00B55D5F
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3541575487-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c4216c9d67d220da115ac2ca67d9a82226ea072898bdd3550ad3477177aa62de
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ce56c43cf68cf788ccc1ddccffc5a06df74cc4a0157aad4ec8838b4e9a8fe4c6
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c4216c9d67d220da115ac2ca67d9a82226ea072898bdd3550ad3477177aa62de
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EB519A356046019FC724CF28C494E9ABBF4FF49315F1485ADE96A8B3A2CB30E945CF91
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • IsDebuggerPresent.KERNEL32 ref: 00B1271A
                                                                                                                                                                                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00B12724
                                                                                                                                                                                                                                                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(?), ref: 00B12731
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3906539128-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c798fd532e3081b339c9595312040f9c796d0842b4f627bc1b5dd7a562738dfa
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4eb517a6cef8c355f254f0cb3fac4f86958ddba07b8e02e8205f375667481665
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c798fd532e3081b339c9595312040f9c796d0842b4f627bc1b5dd7a562738dfa
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D731B4749112189BCB21DF68DC897D9BBF8AF08310F5041EAE41CA72A1EB349F858F45
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00B551DA
                                                                                                                                                                                                                                                                                                                                                                            • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00B55238
                                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000), ref: 00B552A1
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1682464887-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1671b05947a2e449a8375d2273c6b445739cecbab95d901fdecb8cdac9598487
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e2d353e5121ede06cfca7ff353bdcbeb51f6f9f34f88f1467298d861ef1e8a9e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1671b05947a2e449a8375d2273c6b445739cecbab95d901fdecb8cdac9598487
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EE314B75A006189FDB00DF54D894FADBBF4FF49315F048099E809AB362DB32E85ACB90
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AFFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00B00668
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AFFDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00B00685
                                                                                                                                                                                                                                                                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00B4170D
                                                                                                                                                                                                                                                                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00B4173A
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00B4174A
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 577356006-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b06cf3da0edb7ab6e78e8880323abc35f45047713aaeead5451e52a209badcab
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ba3a53df07246c5d7903494b6fcb365f825d7fd026f3e1af91ef7a7efefe7652
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b06cf3da0edb7ab6e78e8880323abc35f45047713aaeead5451e52a209badcab
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2C11CEB2900308AFE718AF58DCC6D6ABBF9EF04714B20856EF05653241EB70FC818A64
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00B4D608
                                                                                                                                                                                                                                                                                                                                                                            • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 00B4D645
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 00B4D650
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 33631002-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d57c35d020b3997ccd316cb75de685593adf677601335b333df9b47006804b70
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7b51ee40c1b56be79d793129f419a3c7b6b5145cedf3c7ef0a7831b7d589fe57
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d57c35d020b3997ccd316cb75de685593adf677601335b333df9b47006804b70
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 64115E75E05228BFDB108F99DC45FAFBFBCEB45B50F108165F908E7290D6704A059BA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00B4168C
                                                                                                                                                                                                                                                                                                                                                                            • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 00B416A1
                                                                                                                                                                                                                                                                                                                                                                            • FreeSid.ADVAPI32(?), ref: 00B416B1
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3429775523-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b4df74b62e3b27b8aee7c8c822991e838a16485e8df0d4ea84a587e0d48e6300
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 79ab6334ee4bc82beb7b090465ecba228c7cc030f21e648b0957f73c50c01598
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b4df74b62e3b27b8aee7c8c822991e838a16485e8df0d4ea84a587e0d48e6300
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 64F0F971950309FBDB00DFE49C89EAEBBBCFB04604F504569E501E2181D774AA449B50
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetUserNameW.ADVAPI32(?,?), ref: 00B3D28C
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: NameUser
                                                                                                                                                                                                                                                                                                                                                                            • String ID: X64
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2645101109-893830106
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 772c3fabeffda491fab061fb3cacf5af7a2b7281ba06afea364cd5c36d52d5d0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: da1cce8ab85ab5a73586af2798775db008ac434e4d5f7cc803f091a81873263c
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 772c3fabeffda491fab061fb3cacf5af7a2b7281ba06afea364cd5c36d52d5d0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8FD0C9B480111DEACF90CB90ECC8DDAB7BCBB04305F200195F506A2000DB3096488F10
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6034eb130f8eb2e15ff8372616062e804eaa04951751733eeba0f7dc078fdc6d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E1021D71E001199FDF24CFA9D8806ADBFF1EF48314F2582A9D819E7385D731AD458B94
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00B56918
                                                                                                                                                                                                                                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00B56961
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2573670ec0eaf43fe42c8105c36cd424f9b3dd1a4e25cae41a48e74f0a970f06
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: baac872f8f0305ab9872a3e8cfa76537c6c7d3c7f105ab4500537fe6687b6bdb
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2573670ec0eaf43fe42c8105c36cd424f9b3dd1a4e25cae41a48e74f0a970f06
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8D1190716046419FC710DF2AD488A16BBE5FF89329F54C69DE8698F2A2CB30EC45CB91
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00B64891,?,?,00000035,?), ref: 00B537E4
                                                                                                                                                                                                                                                                                                                                                                            • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00B64891,?,?,00000035,?), ref: 00B537F4
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3479602957-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 388e3905bea1257f175d0544a366874e11424b5ea330f7b405a7d1d59e301446
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 889362ba2babd14147f7f695adb0fd81af9b4ebe4c38bc9193a0a577eee46eb8
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 388e3905bea1257f175d0544a366874e11424b5ea330f7b405a7d1d59e301446
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 56F0EC706043242AE71017765C4DFDB3ADDDFC8761F0001A9F509D3281D9609D44C7B1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 00B4B25D
                                                                                                                                                                                                                                                                                                                                                                            • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 00B4B270
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: InputSendkeybd_event
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3536248340-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4ca4443a0ef93f3d6eb367ca54fc656b74897258c806868ece8406ad0962ef85
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 92eb4667ffac010793b4783049935af8c450ea57f761e672648563e892092f9d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4ca4443a0ef93f3d6eb367ca54fc656b74897258c806868ece8406ad0962ef85
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CFF01D7180424EABDB059FA4C806BAE7FB4FF04305F00804DF965A6191D779C6519F94
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00B411FC), ref: 00B410D4
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,00B411FC), ref: 00B410E9
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 81990902-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f821c77b70a01fded65b41cde6364bed043716699585d18b1d7d45e845dcc9b6
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b9041b9a41d02add9ffb85a2a9330e799fcec419f018606e8007189221ae857d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f821c77b70a01fded65b41cde6364bed043716699585d18b1d7d45e845dcc9b6
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0CE0BF72014610AEF7252B55FD05E777BE9EF04310B14882DF5A6814B1DB626CD0DB54
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            • Variable is not of type 'Object'., xrefs: 00B30C40
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Variable is not of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-1840281001
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a2341a1948ad7d47643ab7214470b70c6e8a698f1126456694101f19501085f6
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3ee320a922bf2b213028994486b7793383793446651e5d2c4174099c73e61e3a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a2341a1948ad7d47643ab7214470b70c6e8a698f1126456694101f19501085f6
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3C329830910258DFCF14EF95C991AEDB7F5FF04314F2080A9E816AB292DB75AE46CB60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00B16766,?,?,00000008,?,?,00B1FEFE,00000000), ref: 00B16998
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionRaise
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3997070919-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 90a3b7c90f1be61c58b807e2f74cec3741d27e22277bdbee50981c5e28df176d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cddad0c76841ca79bf71b0f0150fbe524aa8199afde89eac3bac2f5f1f435e3d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 90a3b7c90f1be61c58b807e2f74cec3741d27e22277bdbee50981c5e28df176d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EAB14D31620608DFD715CF28C48ABA57BE0FF45364F69C699E899CF2A2C335E991CB40
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-3916222277
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 777a6bbab47de7119e658ae3a9c8e5711a3ea8b5833713a141937ee1a6363fc5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f8862e3edc9d4d3bd43e1bc72ee2d44556adfb85d5a00bb88ec737fbcbbc120a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 777a6bbab47de7119e658ae3a9c8e5711a3ea8b5833713a141937ee1a6363fc5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8A124F759102299BCB14CF98C9806FEB7F5FF48710F24819AF949EB251DB309A85CFA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • BlockInput.USER32(00000001), ref: 00B5EABD
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: BlockInput
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3456056419-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 71dca3b393457386cd7dacc93b679d0dc2c0b25cfad99c6d8be46aaefed4343e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: af1b556b25adb15afe9a560784d6e7ccaee73e772b30e2b61345ba3d5dd4ebe7
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 71dca3b393457386cd7dacc93b679d0dc2c0b25cfad99c6d8be46aaefed4343e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BFE01A312102049FC710EF6AD844E9ABBEDAF98760F00845AFD5AC7251DB70E9458BA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,00B003EE), ref: 00B009DA
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3192549508-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 63766e3c4cf9cb0ab96fbb7a3505e6863bec1999886f0cc846adcfe43954f745
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0d2d0e384b0576e1c04c8ff5478f69bf3b01fad1d730983188ba7200966a3b52
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 63766e3c4cf9cb0ab96fbb7a3505e6863bec1999886f0cc846adcfe43954f745
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-4108050209
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 70b0be9bda1e82d40514c996008ca86fa722b2a2ee69a64f6bf2d38db6154d1f
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 25515761ECC7456ADB38852A889DBBEEFC5DB52340F1885C9D886C72C2CE11FE41D362
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1a46f9ad839bf937ba9f0b12880f1e92ef8b12fc98c6380ca28bef32fd1009bd
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0195f2b0caf2b992ba017e084798cc25d8f2cb189b8c0f6c0280888e5faf6921
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1a46f9ad839bf937ba9f0b12880f1e92ef8b12fc98c6380ca28bef32fd1009bd
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A3320132D69F014DD7239634D822325A699AFB73C5F55D737E81AB6AA5EF28C4C38200
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c6d3d843e694b2353b53c68c0086dc4bb585698cdb672b09d474ab1365311462
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4a95e885b59efa391ae4c2c06d6b090dacb8fd125e71efbb3263aca2e7c7370b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c6d3d843e694b2353b53c68c0086dc4bb585698cdb672b09d474ab1365311462
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BA320631A0015D8BCF28CFE9C5D467DBFE1EB45310F3885AAE989AB295D630DD82DB40
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a494ef6cab5e1ebecd847da47ac61f5beb69d8a5cc48f2f2d81584f94fbe23b4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 45374c71affc1522edaf7c71fecfd0dfb7f29d2214b99e7a9a55f80613458402
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a494ef6cab5e1ebecd847da47ac61f5beb69d8a5cc48f2f2d81584f94fbe23b4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2222E3B0A04619DFDF14DFA5D981AAEB7F5FF48300F204669E816E7291EB36AD10CB50
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 82e792b85fa5fd115eecf0d1f3f81854dd83f3b6e5411925e083b7b17c36da35
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ab56b15910af74a39f236e8a0908a26c120fd9e3057bf1ab0c5c26eaea837abb
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 82e792b85fa5fd115eecf0d1f3f81854dd83f3b6e5411925e083b7b17c36da35
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B302A3B1A00219EFDF04DF55D981AAEB7F1FF44300F1081A9F91A9B291EB31EA50CB95
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 81fdab61749979e863dc3f4de724ff50951ff9a2efec5736799623bf8ae68c63
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cd5bee3aaf3e5672935d59ed175eb92a5637beaca245f038b1df7f6a4f7e334b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 81fdab61749979e863dc3f4de724ff50951ff9a2efec5736799623bf8ae68c63
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 24B1E330D2AF414DD22396398871336B69CAFBBAD5F91D71BFC1675D22EF2185838244
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4d95b08e3ce7ff36f1ae454b80f9fb80eb8ea5c1d1f7210825470179d98de914
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8D9146726090A34ADB2D463E857407EFFE1DA923A171A0FEDE4F2CA1C5FE24D954D620
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3ab75ad058fa7769c728f4547b548f3a5bdad0d45d955f9e5254fe226fa0ab02
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A49156726091A349EB6D433D857803EFFE19A923A131A07DDD4F2DB1C5FE24C558E620
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 78fd30be2322c3b3322186e1de9bf10c284c561d0ff2963b6a9c039f17965404
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D19122722090A34EDB6D467E857403EFFE19A923A231A0BDED4F2CA1C5FE24D565D620
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5db597d4aa4ae18b956372c029307072db050f6e5d4b00a9e9726e384164477e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a116461cf5161510f6008831354a2d69c12e4d759092ae171ee58d21979be78e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5db597d4aa4ae18b956372c029307072db050f6e5d4b00a9e9726e384164477e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B3615621FC874966EA349A2888B5BBEFFD4DF45300F1009D9E882DB2D1DE51FE428365
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3576f37e087679ef68f7d4af9bb1f8b001b1b0d22c590d6947abe033426051d1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b9a6e89c6f071a51366fc0a78f791b737df3629148b9122195f2894796a8c036
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3576f37e087679ef68f7d4af9bb1f8b001b1b0d22c590d6947abe033426051d1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 80615CB1EC870D66DA3459288895BBFEFD8EF41740F100AE9E982DB2D1DD12FD428295
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c7f4b6d6f0ee790db32936e2d3eea2ce832cdc2c31172afaed49820e89a2cc0c
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B8177726090A34EDB6D867E857443EFFE19A923A131A4BDDD4F2CB1C1FE24CA54D620
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 90a11f37d8e4947f3b14f6bd26f16b14b543c7cb53a9f09e6d70ef959f01c35b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e11e91affd21e0e637f2b88f1a6c5b312470b9c21324012de1c5bfbb16599a7a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 90a11f37d8e4947f3b14f6bd26f16b14b543c7cb53a9f09e6d70ef959f01c35b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C721A5326226118BDB28CF79C82267E73E5E754310F198A6EE4A7C77D0DE75A904CB80
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00B62B30
                                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00B62B43
                                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32 ref: 00B62B52
                                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00B62B6D
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00B62B74
                                                                                                                                                                                                                                                                                                                                                                            • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00B62CA3
                                                                                                                                                                                                                                                                                                                                                                            • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00B62CB1
                                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00B62CF8
                                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(00000000,?), ref: 00B62D04
                                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00B62D40
                                                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00B62D62
                                                                                                                                                                                                                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00B62D75
                                                                                                                                                                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00B62D80
                                                                                                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00B62D89
                                                                                                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00B62D98
                                                                                                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00B62DA1
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00B62DA8
                                                                                                                                                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00B62DB3
                                                                                                                                                                                                                                                                                                                                                                            • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00B62DC5
                                                                                                                                                                                                                                                                                                                                                                            • OleLoadPicture.OLEAUT32(?,00000000,00000000,00B7FC38,00000000), ref: 00B62DDB
                                                                                                                                                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00B62DEB
                                                                                                                                                                                                                                                                                                                                                                            • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00B62E11
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00B62E30
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00B62E52
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00B6303F
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                            • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 832b339fe825892c523a00219a57915682c5e2adeaf2e8fe2e75d44570e31012
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fce08f66ed1e1594da89f19ffa2a0e16eb91715b5bfa526609a9575e352bef32
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 832b339fe825892c523a00219a57915682c5e2adeaf2e8fe2e75d44570e31012
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F1026B71A00205AFDB14DF64CD89EAE7BB9EF48710F04855CF91AAB2A1DB74ED41CB60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 00B7712F
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00B77160
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00B7716C
                                                                                                                                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,000000FF), ref: 00B77186
                                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00B77195
                                                                                                                                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FF,000000FF), ref: 00B771C0
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000010), ref: 00B771C8
                                                                                                                                                                                                                                                                                                                                                                            • CreateSolidBrush.GDI32(00000000), ref: 00B771CF
                                                                                                                                                                                                                                                                                                                                                                            • FrameRect.USER32(?,?,00000000), ref: 00B771DE
                                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00B771E5
                                                                                                                                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FE,000000FE), ref: 00B77230
                                                                                                                                                                                                                                                                                                                                                                            • FillRect.USER32(?,?,?), ref: 00B77262
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00B77284
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B773E8: GetSysColor.USER32(00000012), ref: 00B77421
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B773E8: SetTextColor.GDI32(?,?), ref: 00B77425
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B773E8: GetSysColorBrush.USER32(0000000F), ref: 00B7743B
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B773E8: GetSysColor.USER32(0000000F), ref: 00B77446
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B773E8: GetSysColor.USER32(00000011), ref: 00B77463
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B773E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00B77471
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B773E8: SelectObject.GDI32(?,00000000), ref: 00B77482
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B773E8: SetBkColor.GDI32(?,00000000), ref: 00B7748B
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B773E8: SelectObject.GDI32(?,?), ref: 00B77498
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B773E8: InflateRect.USER32(?,000000FF,000000FF), ref: 00B774B7
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B773E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00B774CE
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B773E8: GetWindowLongW.USER32(00000000,000000F0), ref: 00B774DB
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4124339563-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f5e16941c10b412670c36376db230a291ed2d33c4780df22cc026e23d8d88b44
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9ee35c237913b4a0f611e42e258cfad6e6ab989a68be57b88a9455355f602724
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f5e16941c10b412670c36376db230a291ed2d33c4780df22cc026e23d8d88b44
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 00A19072008301AFD7109F60DC49E6B7BE9FB49321F104A2DF96AA71E1DB71E984CB91
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?,?), ref: 00AF8E14
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001308,?,00000000), ref: 00B36AC5
                                                                                                                                                                                                                                                                                                                                                                            • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00B36AFE
                                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00B36F43
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AF8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00AF8BE8,?,00000000,?,?,?,?,00AF8BBA,00000000,?), ref: 00AF8FC5
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001053), ref: 00B36F7F
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00B36F96
                                                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?), ref: 00B36FAC
                                                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?), ref: 00B36FB7
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2760611726-4108050209
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a0172dc9f094ae8b408358f2c25c50651503367b4d572ad5c7c77987bdcc321f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: de490d01563ff88f6b6502a6db6e2cd45c57ca7c19c58afbaf61527cf6410a88
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a0172dc9f094ae8b408358f2c25c50651503367b4d572ad5c7c77987bdcc321f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7B129B30200651AFDB25CF18D894BB6BBF1FB45300F6485ADF5898B261CB75EC92CB91
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000), ref: 00B6273E
                                                                                                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00B6286A
                                                                                                                                                                                                                                                                                                                                                                            • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00B628A9
                                                                                                                                                                                                                                                                                                                                                                            • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00B628B9
                                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00B62900
                                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(00000000,?), ref: 00B6290C
                                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00B62955
                                                                                                                                                                                                                                                                                                                                                                            • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00B62964
                                                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00B62974
                                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00B62978
                                                                                                                                                                                                                                                                                                                                                                            • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00B62988
                                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00B62991
                                                                                                                                                                                                                                                                                                                                                                            • DeleteDC.GDI32(00000000), ref: 00B6299A
                                                                                                                                                                                                                                                                                                                                                                            • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00B629C6
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000030,00000000,00000001), ref: 00B629DD
                                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00B62A1D
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00B62A31
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000404,00000001,00000000), ref: 00B62A42
                                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00B62A77
                                                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00B62A82
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00B62A8D
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00B62A97
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                                                                                                                                                                            • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2910397461-517079104
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5f4eea9eb1249100d46e3cf6aa45168fe26d8bc3b55c956ed4914ab3ce423df4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9e5bab2a94e10da095eb3fb7551a042c7082cbb8451be3a4f9e121111e3535da
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5f4eea9eb1249100d46e3cf6aa45168fe26d8bc3b55c956ed4914ab3ce423df4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 86B15C71A00605AFEB14DF68DC89FAE7BB9EB08710F104558F915E7290DB74ED40CBA4
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00B54AED
                                                                                                                                                                                                                                                                                                                                                                            • GetDriveTypeW.KERNEL32(?,00B7CB68,?,\\.\,00B7CC08), ref: 00B54BCA
                                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,00B7CB68,?,\\.\,00B7CC08), ref: 00B54D36
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 46bdad1bdd592d345cdd215f512bfcec169ad0fc067b391b694f72a3b4a6c0fe
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4b5e487638a8f8e4b3b6235bb6ac3a4353b90ef84de73583a35f3471d319c1b5
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 46bdad1bdd592d345cdd215f512bfcec169ad0fc067b391b694f72a3b4a6c0fe
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2C61D770609245ABCB04DF24CAC1B6D77F0EB8534AB2444E9FC06AB6A1DB31DDC9DB41
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000012), ref: 00B77421
                                                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 00B77425
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00B7743B
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00B77446
                                                                                                                                                                                                                                                                                                                                                                            • CreateSolidBrush.GDI32(?), ref: 00B7744B
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000011), ref: 00B77463
                                                                                                                                                                                                                                                                                                                                                                            • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00B77471
                                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00B77482
                                                                                                                                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,00000000), ref: 00B7748B
                                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00B77498
                                                                                                                                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FF,000000FF), ref: 00B774B7
                                                                                                                                                                                                                                                                                                                                                                            • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00B774CE
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(00000000,000000F0), ref: 00B774DB
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00B7752A
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00B77554
                                                                                                                                                                                                                                                                                                                                                                            • InflateRect.USER32(?,000000FD,000000FD), ref: 00B77572
                                                                                                                                                                                                                                                                                                                                                                            • DrawFocusRect.USER32(?,?), ref: 00B7757D
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000011), ref: 00B7758E
                                                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 00B77596
                                                                                                                                                                                                                                                                                                                                                                            • DrawTextW.USER32(?,00B770F5,000000FF,?,00000000), ref: 00B775A8
                                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00B775BF
                                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00B775CA
                                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00B775D0
                                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00B775D5
                                                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 00B775DB
                                                                                                                                                                                                                                                                                                                                                                            • SetBkColor.GDI32(?,?), ref: 00B775E5
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1996641542-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 312b3143aaf38ac8dcd50dcfe652f647173f45301ac526bad2536e3c789b44e2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 95a7a24c9a902adf7925b9282d0b4cc236b8d58da0d85af2f1d62ef8a8b722e1
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 312b3143aaf38ac8dcd50dcfe652f647173f45301ac526bad2536e3c789b44e2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 93613272904218AFDF119FA4DC49AAE7FB9EB08320F114169F919B72A1DB759980CF90
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00B71128
                                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00B7113D
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00B71144
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00B71199
                                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00B711B9
                                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00B711ED
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00B7120B
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00B7121D
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000421,?,?), ref: 00B71232
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00B71245
                                                                                                                                                                                                                                                                                                                                                                            • IsWindowVisible.USER32(00000000), ref: 00B712A1
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00B712BC
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00B712D0
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00B712E8
                                                                                                                                                                                                                                                                                                                                                                            • MonitorFromPoint.USER32(?,?,00000002), ref: 00B7130E
                                                                                                                                                                                                                                                                                                                                                                            • GetMonitorInfoW.USER32(00000000,?), ref: 00B71328
                                                                                                                                                                                                                                                                                                                                                                            • CopyRect.USER32(?,?), ref: 00B7133F
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000412,00000000), ref: 00B713AA
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                                                                                                                                                                            • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 698492251-4156429822
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c4e385e6dfe926064a736bd63ac4ebdab432b1aefe185d91ca943dc7a03387aa
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8d23d8a7317bf7173acfb0084f3156b322f1e21438c3a18bd22e3d4a536efd4e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c4e385e6dfe926064a736bd63ac4ebdab432b1aefe185d91ca943dc7a03387aa
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4AB16C71604341AFD714DF69C984B6BBBE4EF84350F00895DF99EAB2A1CB31E844CBA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00AF8968
                                                                                                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000007), ref: 00AF8970
                                                                                                                                                                                                                                                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00AF899B
                                                                                                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000008), ref: 00AF89A3
                                                                                                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(00000004), ref: 00AF89C8
                                                                                                                                                                                                                                                                                                                                                                            • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00AF89E5
                                                                                                                                                                                                                                                                                                                                                                            • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00AF89F5
                                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00AF8A28
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00AF8A3C
                                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(00000000,000000FF), ref: 00AF8A5A
                                                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00AF8A76
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000030,00000000), ref: 00AF8A81
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AF912D: GetCursorPos.USER32(?), ref: 00AF9141
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AF912D: ScreenToClient.USER32(00000000,?), ref: 00AF915E
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AF912D: GetAsyncKeyState.USER32(00000001), ref: 00AF9183
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AF912D: GetAsyncKeyState.USER32(00000002), ref: 00AF919D
                                                                                                                                                                                                                                                                                                                                                                            • SetTimer.USER32(00000000,00000000,00000028,00AF90FC), ref: 00AF8AA8
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                                                                                                                                                                            • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1458621304-248962490
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c24d14a6c78594e34999e490e67c5245e5560d5f22da757f82d94ba1756e3b55
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6ad9d5f729c2888203c26d6ee1bc8a33cc9bc824c3a518feef11fec3af90baee
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c24d14a6c78594e34999e490e67c5245e5560d5f22da757f82d94ba1756e3b55
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5BB17E71A00209EFDF14DFA8CD95BAE3BB5FB48314F108269FA15A7290DB74E941CB51
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B410F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00B41114
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B410F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00B40B9B,?,?,?), ref: 00B41120
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B410F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00B40B9B,?,?,?), ref: 00B4112F
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B410F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00B40B9B,?,?,?), ref: 00B41136
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B410F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00B4114D
                                                                                                                                                                                                                                                                                                                                                                            • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00B40DF5
                                                                                                                                                                                                                                                                                                                                                                            • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00B40E29
                                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00B40E40
                                                                                                                                                                                                                                                                                                                                                                            • GetAce.ADVAPI32(?,00000000,?), ref: 00B40E7A
                                                                                                                                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00B40E96
                                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00B40EAD
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00B40EB5
                                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00B40EBC
                                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00B40EDD
                                                                                                                                                                                                                                                                                                                                                                            • CopySid.ADVAPI32(00000000), ref: 00B40EE4
                                                                                                                                                                                                                                                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00B40F13
                                                                                                                                                                                                                                                                                                                                                                            • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00B40F35
                                                                                                                                                                                                                                                                                                                                                                            • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00B40F47
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00B40F6E
                                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00B40F75
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00B40F7E
                                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00B40F85
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00B40F8E
                                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00B40F95
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00B40FA1
                                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00B40FA8
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B41193: GetProcessHeap.KERNEL32(00000008,00B40BB1,?,00000000,?,00B40BB1,?), ref: 00B411A1
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B41193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00B40BB1,?), ref: 00B411A8
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B41193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00B40BB1,?), ref: 00B411B7
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4175595110-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cd0fcd6f1d30cbbcb7b81fa2c0e95b0bc2133769f187cf8a7ee91de6645a9886
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8976a81600e45d1b2e4fce69c029d24aaa6b53447d790c874339238283fa6cd0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cd0fcd6f1d30cbbcb7b81fa2c0e95b0bc2133769f187cf8a7ee91de6645a9886
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F971507190020AEBDF209FA4DC44FAEBBB8FF05310F144169FA19A7151DB759A45DB60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00B6C4BD
                                                                                                                                                                                                                                                                                                                                                                            • RegCreateKeyExW.ADVAPI32(?,?,00000000,00B7CC08,00000000,?,00000000,?,?), ref: 00B6C544
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 00B6C5A4
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B6C5F4
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B6C66F
                                                                                                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 00B6C6B2
                                                                                                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 00B6C7C1
                                                                                                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 00B6C84D
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00B6C881
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00B6C88E
                                                                                                                                                                                                                                                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 00B6C960
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                                                                                                                                                                            • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 9721498-966354055
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bd4294dcc4ce719ea33a32b0395496f58d77c0886003ff4b289703f4aeb3818e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 65c21c51536c16704e4c2c510a44b8616166973c1a239bd1430d9e3a607b5a2b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bd4294dcc4ce719ea33a32b0395496f58d77c0886003ff4b289703f4aeb3818e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BE1278352082019FC714DF15C991A2ABBE5FF88714F14889CF99A9B3A2DB35FD41CB91
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 00B709C6
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B70A01
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00B70A54
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B70A8A
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B70B06
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B70B81
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AFF9F2: _wcslen.LIBCMT ref: 00AFF9FD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B42BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00B42BFA
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                            • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9fa3dac0a6fa8159265db6508981eae07a5ae0a3336412ed62b7c13652a5b2ac
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d1c3ca13ba38208a5d7acd3593ce4ba793188a10ecce48da2f4b30202e9402cd
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9fa3dac0a6fa8159265db6508981eae07a5ae0a3336412ed62b7c13652a5b2ac
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6BE16971218341DFC714EF25C59092AB7E1FF98314B54899AF8AA5B3A2DB30EE45CB81
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                            • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1256254125-909552448
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 87a8e2767c53685d7825700467ea27de27f3becf57f907a5ba9ce2f47482743d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 65df9ae9adee6a5cd13a7ec03961be6eea556f96e4d6110a4486db04ace2687d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 87a8e2767c53685d7825700467ea27de27f3becf57f907a5ba9ce2f47482743d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9871F43360416A8BCB20DEBCCD915BB3BD1EF61754F2505A8FC9697288EA39CD4583A0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B7835A
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B7836E
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B78391
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B783B4
                                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00B783F2
                                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,00B7361A,?), ref: 00B7844E
                                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00B78487
                                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00B784CA
                                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00B78501
                                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 00B7850D
                                                                                                                                                                                                                                                                                                                                                                            • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00B7851D
                                                                                                                                                                                                                                                                                                                                                                            • DestroyIcon.USER32(?), ref: 00B7852C
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00B78549
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00B78555
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                                                                                                                                                                            • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 799131459-1154884017
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 10c80d61c22aec30b0ede58c891070eaf8264beccc10ecbdba1ada00cfa2f7a4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e4b2e4b25aab5adda82daf05b274250c02ce418e209df6846d34e0b81f9a9da4
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 10c80d61c22aec30b0ede58c891070eaf8264beccc10ecbdba1ada00cfa2f7a4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E761E1B1584205BEEB14DF64CC89BBE7BE8FB04711F108599F929D61D1DFB4AA80C7A0
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-1645009161
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 915941091ca3e6e7ebf75cc0cae2bb6fe75c531773ab592d8ad0f9232ebc4530
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 131f5fee7c720ba8f03789e923751bcdbbb4fec5ae67e596b4dbe1d4cc3fd197
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 915941091ca3e6e7ebf75cc0cae2bb6fe75c531773ab592d8ad0f9232ebc4530
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1281C271A04615BBDB21AF65DD42FBF3BE8EF15300F0440A4F909AA1D6EB70DA51CBA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CharLowerBuffW.USER32(?,?), ref: 00B53EF8
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B53F03
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B53F5A
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B53F98
                                                                                                                                                                                                                                                                                                                                                                            • GetDriveTypeW.KERNEL32(?), ref: 00B53FD6
                                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00B5401E
                                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00B54059
                                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00B54087
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                            • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ef6b17cd6f40f3489b2951e820a8a226ad22560b23caa0a0069227deb189340c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b2e7ee388abda5ea30b74e62da705a7077567edf1c3583304ebb3ebe619565f0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ef6b17cd6f40f3489b2951e820a8a226ad22560b23caa0a0069227deb189340c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D071D2725043019FC310EF24C981A6AB7F4EF94BA8F1449ADF995972A1EB30DD49CB51
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(00000063), ref: 00B45A2E
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00B45A40
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00B45A57
                                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003EA), ref: 00B45A6C
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 00B45A72
                                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00B45A82
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 00B45A88
                                                                                                                                                                                                                                                                                                                                                                            • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00B45AA9
                                                                                                                                                                                                                                                                                                                                                                            • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00B45AC3
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00B45ACC
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B45B33
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00B45B6F
                                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00B45B75
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00B45B7C
                                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00B45BD3
                                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00B45BE0
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000005,00000000,?), ref: 00B45C05
                                                                                                                                                                                                                                                                                                                                                                            • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00B45C2F
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 895679908-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: add92ca5290052c169ab0434b453a2757b2a0516f5e763396f1eb5f3bb155d65
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 53b3ff7f49974bc532dac6acd56cedce86cd873cabbcd05d0d829e8dc105dfa4
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: add92ca5290052c169ab0434b453a2757b2a0516f5e763396f1eb5f3bb155d65
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 37717C31900B09AFDB20DFA8CE85AAEBBF5FF48704F10455CE546A35A1DB75EA40DB50
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F89), ref: 00B5FE27
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F8A), ref: 00B5FE32
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00B5FE3D
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F03), ref: 00B5FE48
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F8B), ref: 00B5FE53
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F01), ref: 00B5FE5E
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F81), ref: 00B5FE69
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F88), ref: 00B5FE74
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F80), ref: 00B5FE7F
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F86), ref: 00B5FE8A
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F83), ref: 00B5FE95
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F85), ref: 00B5FEA0
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F82), ref: 00B5FEAB
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F84), ref: 00B5FEB6
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F04), ref: 00B5FEC1
                                                                                                                                                                                                                                                                                                                                                                            • LoadCursorW.USER32(00000000,00007F02), ref: 00B5FECC
                                                                                                                                                                                                                                                                                                                                                                            • GetCursorInfo.USER32(?), ref: 00B5FEDC
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00B5FF1E
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3215588206-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2ca70150d2b61b78e8f72e6c05cfb673a5613e1895206a3a8db15cc5c1151b4e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e3b3c7e212f3ec69efb4b4bf62faf31ad0c46cd60c98707a7153c6f1806c45c7
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2ca70150d2b61b78e8f72e6c05cfb673a5613e1895206a3a8db15cc5c1151b4e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3F4184B0D0531A6ADB109FBA8C8996EBFE8FF04754B50456AE51DE7281DB789801CF90
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 00B000C6
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B000ED: InitializeCriticalSectionAndSpinCount.KERNEL32(00BB070C,00000FA0,0AC48C88,?,?,?,?,00B223B3,000000FF), ref: 00B0011C
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B000ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,00B223B3,000000FF), ref: 00B00127
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B000ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,00B223B3,000000FF), ref: 00B00138
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B000ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 00B0014E
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B000ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 00B0015C
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B000ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 00B0016A
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B000ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00B00195
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B000ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00B001A0
                                                                                                                                                                                                                                                                                                                                                                            • ___scrt_fastfail.LIBCMT ref: 00B000E7
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B000A3: __onexit.LIBCMT ref: 00B000A9
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            • SleepConditionVariableCS, xrefs: 00B00154
                                                                                                                                                                                                                                                                                                                                                                            • InitializeConditionVariable, xrefs: 00B00148
                                                                                                                                                                                                                                                                                                                                                                            • WakeAllConditionVariable, xrefs: 00B00162
                                                                                                                                                                                                                                                                                                                                                                            • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00B00122
                                                                                                                                                                                                                                                                                                                                                                            • kernel32.dll, xrefs: 00B00133
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                                                                                                                                                                            • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 66158676-1714406822
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: be2bbc2b41b9b2b102a4e15c1e95da577a9ebcf090d69842206206b4a8962e90
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4351120114e6bf31ccc0c3559f06867b29360f007db375685ee0684721cc1e76
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: be2bbc2b41b9b2b102a4e15c1e95da577a9ebcf090d69842206206b4a8962e90
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9121D7326547156FD7207BA4AC09B7A7BE4EF05B51F0041BEF909B36E1DEB49C008A94
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 176396367-1603158881
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 979369d0231acfd5e548eda56fc01a9b827a38a8c26424ec9ace328143557eab
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a8a8918afe52dd718ef682c3eada39e11265047886a7c7bb3b710414410ea2f1
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 979369d0231acfd5e548eda56fc01a9b827a38a8c26424ec9ace328143557eab
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6CE1D732A00516AFCB14DFB4C8916EDBBF4FF54B10F588199E456B7280DB70AF85A790
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CharLowerBuffW.USER32(00000000,00000000,00B7CC08), ref: 00B54527
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B5453B
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B54599
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B545F4
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B5463F
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B546A7
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AFF9F2: _wcslen.LIBCMT ref: 00AFF9FD
                                                                                                                                                                                                                                                                                                                                                                            • GetDriveTypeW.KERNEL32(?,00BA6BF0,00000061), ref: 00B54743
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                                                                                                                                                                            • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 53e6e1c6e60c075a4cba7fa8a7be26620627e9c580e136656f056761f10bf95e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 45089f40b2aed39b35ead943f39e91afd3974aaef0b1c2c1d02b558679395897
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 53e6e1c6e60c075a4cba7fa8a7be26620627e9c580e136656f056761f10bf95e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3BB1E1716083029FC710DF28D890B6AB7E5EFA5769F5049DDF89687291E730DC88CA62
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,00B7CC08), ref: 00B640BB
                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00B640CD
                                                                                                                                                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,00B7CC08), ref: 00B640F2
                                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,00B7CC08), ref: 00B6413E
                                                                                                                                                                                                                                                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028,?,00B7CC08), ref: 00B641A8
                                                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(00000009), ref: 00B64262
                                                                                                                                                                                                                                                                                                                                                                            • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00B642C8
                                                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 00B642F2
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                                                                                                                                                                            • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 354098117-199464113
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 296256428c4a63c420d8d36a201feb6c7442cfb1343b26c7eea63379c67c0b27
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7b9836007e21b94182dd77094b0b354364f035e59ce522440dda1b0e39a5b7d0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 296256428c4a63c420d8d36a201feb6c7442cfb1343b26c7eea63379c67c0b27
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 18124C75A00615EFDB14DF54C884EAEBBF5FF45314F248098E909AB251CB35ED86CBA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(00BB1990), ref: 00B22F8D
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(00BB1990), ref: 00B2303D
                                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00B23081
                                                                                                                                                                                                                                                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 00B2308A
                                                                                                                                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(00BB1990,00000000,?,00000000,00000000,00000000), ref: 00B2309D
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00B230A9
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 36266755-4108050209
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 717bb5ca1278feeed250c9bf722a7feee69c2689f6b6fcf494746c5d66ef15bd
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e521f0a00c7260cead4cad94b72d0b79ed443ae40bb9fff1b5e43a1c9c730c36
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 717bb5ca1278feeed250c9bf722a7feee69c2689f6b6fcf494746c5d66ef15bd
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 53712A31640255BEEB219F25DD89FAABFF4FF04324F20424AF618AB1E1C7B1A950D750
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000,?), ref: 00B76DEB
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE6B57: _wcslen.LIBCMT ref: 00AE6B6A
                                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00B76E5F
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00B76E81
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00B76E94
                                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00B76EB5
                                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00AE0000,00000000), ref: 00B76EE4
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00B76EFD
                                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00B76F16
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00B76F1D
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00B76F35
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00B76F4D
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AF9944: GetWindowLongW.USER32(?,000000EB), ref: 00AF9952
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 0$tooltips_class32
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 01d5eff183d83417fcb54b0dc810e92b69dddee89bb55b0fd7f01a3a9b36b0d7
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f3a9b57b1bdbf2c784b092b0fa1f7ed6b54d5a21c787b43c269cb9a7c59a3d00
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 01d5eff183d83417fcb54b0dc810e92b69dddee89bb55b0fd7f01a3a9b36b0d7
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 62718A70104640AFDB21DF18DC98FBABBE9FB89304F54495DF99987261CB70E94ACB11
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AF9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00AF9BB2
                                                                                                                                                                                                                                                                                                                                                                            • DragQueryPoint.SHELL32(?,?), ref: 00B79147
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B77674: ClientToScreen.USER32(?,?), ref: 00B7769A
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B77674: GetWindowRect.USER32(?,?), ref: 00B77710
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B77674: PtInRect.USER32(?,?,00B78B89), ref: 00B77720
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 00B791B0
                                                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00B791BB
                                                                                                                                                                                                                                                                                                                                                                            • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00B791DE
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00B79225
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 00B7923E
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,?,?), ref: 00B79255
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,?,?), ref: 00B79277
                                                                                                                                                                                                                                                                                                                                                                            • DragFinish.SHELL32(?), ref: 00B7927E
                                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00B79371
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 221274066-3440237614
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 57f00543787834b8ff290d87b46045cc14e22d830d2eea33294682551290b211
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 845c3f054dab6b7fa85fcbfe794eb65ad2b4227eb615fbdc25e40bea0e06515e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 57f00543787834b8ff290d87b46045cc14e22d830d2eea33294682551290b211
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8C619A71108340AFC301EF65CD85DAFBBE8EF88750F40496EF5AA931A1DB709A49CB52
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00B5C4B0
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00B5C4C3
                                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00B5C4D7
                                                                                                                                                                                                                                                                                                                                                                            • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 00B5C4F0
                                                                                                                                                                                                                                                                                                                                                                            • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 00B5C533
                                                                                                                                                                                                                                                                                                                                                                            • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 00B5C549
                                                                                                                                                                                                                                                                                                                                                                            • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00B5C554
                                                                                                                                                                                                                                                                                                                                                                            • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00B5C584
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 00B5C5DC
                                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 00B5C5F0
                                                                                                                                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 00B5C5FB
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9aad51fcf9a6983c45734445fc26a25ffb1193706b634e690fc554a94db72449
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f638be6bf78a6c804f6cdc27ca6f4d93c6bbd7fa219f7d6cc90708bda165f0a5
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9aad51fcf9a6983c45734445fc26a25ffb1193706b634e690fc554a94db72449
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C0514CB0500304BFEB219FA4D989BAB7FFDEB18745F00449DF94997250EB34EA489B60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00B78592
                                                                                                                                                                                                                                                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000), ref: 00B785A2
                                                                                                                                                                                                                                                                                                                                                                            • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00B785AD
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00B785BA
                                                                                                                                                                                                                                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00B785C8
                                                                                                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00B785D7
                                                                                                                                                                                                                                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00B785E0
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00B785E7
                                                                                                                                                                                                                                                                                                                                                                            • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00B785F8
                                                                                                                                                                                                                                                                                                                                                                            • OleLoadPicture.OLEAUT32(?,00000000,00000000,00B7FC38,?), ref: 00B78611
                                                                                                                                                                                                                                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00B78621
                                                                                                                                                                                                                                                                                                                                                                            • GetObjectW.GDI32(?,00000018,000000FF), ref: 00B78641
                                                                                                                                                                                                                                                                                                                                                                            • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00B78671
                                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00B78699
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 00B786AF
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3840717409-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 72b3cacb65b40b6772a2fe998206fa3929e16e931042693addabbbeae198e4a3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 84c4140cb233fa205c30ddc57a3442645f24bc0d8397d828add3a1090f6668e6
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 72b3cacb65b40b6772a2fe998206fa3929e16e931042693addabbbeae198e4a3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 90411975640205BFDB119FA5DC8CEAA7BB8FF89B11F10805CF91AE72A1DB309941CB60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(00000000), ref: 00B51502
                                                                                                                                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(?,?), ref: 00B5150B
                                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00B51517
                                                                                                                                                                                                                                                                                                                                                                            • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00B515FB
                                                                                                                                                                                                                                                                                                                                                                            • VarR8FromDec.OLEAUT32(?,?), ref: 00B51657
                                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00B51708
                                                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 00B5178C
                                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00B517D8
                                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00B517E7
                                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(00000000), ref: 00B51823
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                                                                                                                                                                            • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a64ef4443d71dd04d49529f5c393b68b18a8610d1b439bf09ccec0ca64c37982
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: adc8200e439f0aff614a38e221b2f385ac4344c8256f7ed11433c81bc709f238
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a64ef4443d71dd04d49529f5c393b68b18a8610d1b439bf09ccec0ca64c37982
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DFD1D071A00205DBDB10AF69E885B79B7F5FF44701F1088DAF806AB290EB34EC49DB61
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE9CB3: _wcslen.LIBCMT ref: 00AE9CBD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B6C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00B6B6AE,?,?), ref: 00B6C9B5
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B6C998: _wcslen.LIBCMT ref: 00B6C9F1
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B6C998: _wcslen.LIBCMT ref: 00B6CA68
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B6C998: _wcslen.LIBCMT ref: 00B6CA9E
                                                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00B6B6F4
                                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00B6B772
                                                                                                                                                                                                                                                                                                                                                                            • RegDeleteValueW.ADVAPI32(?,?), ref: 00B6B80A
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00B6B87E
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00B6B89C
                                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(advapi32.dll), ref: 00B6B8F2
                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00B6B904
                                                                                                                                                                                                                                                                                                                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 00B6B922
                                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 00B6B983
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00B6B994
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                            • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 146587525-4033151799
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 405446bfdb9f8961072d99b8a486754fd4de1d2295971e57f08cab907347cf3d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bd777ef89b41c675eb3d97baa198568b918fb0fd3c9e80ba18be5f24f8e9d139
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 405446bfdb9f8961072d99b8a486754fd4de1d2295971e57f08cab907347cf3d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EEC18C31208241AFD714DF15C494F2ABBF5FF84318F14849CE5AA8B2A2CB35ED86CB91
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00B625D8
                                                                                                                                                                                                                                                                                                                                                                            • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00B625E8
                                                                                                                                                                                                                                                                                                                                                                            • CreateCompatibleDC.GDI32(?), ref: 00B625F4
                                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,?), ref: 00B62601
                                                                                                                                                                                                                                                                                                                                                                            • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00B6266D
                                                                                                                                                                                                                                                                                                                                                                            • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00B626AC
                                                                                                                                                                                                                                                                                                                                                                            • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00B626D0
                                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,?), ref: 00B626D8
                                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(?), ref: 00B626E1
                                                                                                                                                                                                                                                                                                                                                                            • DeleteDC.GDI32(?), ref: 00B626E8
                                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,?), ref: 00B626F3
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                                                                                                                                                                            • String ID: (
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4f354d9e25785359467267eba84aaabedaf8522fd1e2959b9dd163a87a8ee748
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e2069fc6f1fb686a968ed376908ceb5f089067a9529371df8bac16daa0117010
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4f354d9e25785359467267eba84aaabedaf8522fd1e2959b9dd163a87a8ee748
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AD61C175D00219AFDF14CFA4D884AAEBBF5FF48310F208569E959A7250D774A941CF90
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • ___free_lconv_mon.LIBCMT ref: 00B1DAA1
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B1D63C: _free.LIBCMT ref: 00B1D659
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B1D63C: _free.LIBCMT ref: 00B1D66B
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B1D63C: _free.LIBCMT ref: 00B1D67D
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B1D63C: _free.LIBCMT ref: 00B1D68F
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B1D63C: _free.LIBCMT ref: 00B1D6A1
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B1D63C: _free.LIBCMT ref: 00B1D6B3
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B1D63C: _free.LIBCMT ref: 00B1D6C5
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B1D63C: _free.LIBCMT ref: 00B1D6D7
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B1D63C: _free.LIBCMT ref: 00B1D6E9
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B1D63C: _free.LIBCMT ref: 00B1D6FB
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B1D63C: _free.LIBCMT ref: 00B1D70D
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B1D63C: _free.LIBCMT ref: 00B1D71F
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B1D63C: _free.LIBCMT ref: 00B1D731
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B1DA96
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00B1D7D1,00000000,00000000,00000000,00000000,?,00B1D7F8,00000000,00000007,00000000,?,00B1DBF5,00000000), ref: 00B129DE
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B129C8: GetLastError.KERNEL32(00000000,?,00B1D7D1,00000000,00000000,00000000,00000000,?,00B1D7F8,00000000,00000007,00000000,?,00B1DBF5,00000000,00000000), ref: 00B129F0
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B1DAB8
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B1DACD
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B1DAD8
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B1DAFA
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B1DB0D
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B1DB1B
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B1DB26
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B1DB5E
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B1DB65
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B1DB82
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B1DB9A
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 161543041-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cf9d4bb7284f0f6d4d6cbafd6b076e2002713ce4e4792b4824048f02d62deb77
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2872a3008d5815f2db6beab0f10db1dadb9b17e402b60aa3808adac42eee62cd
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cf9d4bb7284f0f6d4d6cbafd6b076e2002713ce4e4792b4824048f02d62deb77
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 15312A326086059FEB21AB39E845BDB77E9FF00360F9544A9E449DB291DB35ACE08720
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00B4369C
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B436A7
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00B43797
                                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00B4380C
                                                                                                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 00B4385D
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00B43882
                                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 00B438A0
                                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(00000000), ref: 00B438A7
                                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00B43921
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 00B4395D
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: %s%u
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4010501982-679674701
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fa6d842897de4afe2e5dc39ac5d2b461b3a0184189fb0e28b8bf9b48763a8069
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 69a1bc467986bc069e915098e4bda9ce3a3afe287cd1294b2f687b2148a1f90f
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fa6d842897de4afe2e5dc39ac5d2b461b3a0184189fb0e28b8bf9b48763a8069
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B991D071204606AFD718DF24C885FAAF7E8FF44B50F048669FA9AD2190DB30EB45DB91
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00B44994
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 00B449DA
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B449EB
                                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,00000000), ref: 00B449F7
                                                                                                                                                                                                                                                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 00B44A2C
                                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(00000018,?,00000400), ref: 00B44A64
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 00B44A9D
                                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(00000018,?,00000400), ref: 00B44AE6
                                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00B44B20
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00B44B8B
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                            • String ID: ThumbnailClass
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b18c627915018285fdd8c1ab1b8cae65f26dee1d18c913b7f3c88b2a75b4ac9a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 28cdc71a247168ff352e8878dce82f141a9c8141482692f4b171a8aa1ab70e61
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b18c627915018285fdd8c1ab1b8cae65f26dee1d18c913b7f3c88b2a75b4ac9a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8A91BD710082059FDB14DF14C985BAABBE8FF84314F0484ADFD899B196EB30EE55DBA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(00BB1990,000000FF,00000000,00000030), ref: 00B4BFAC
                                                                                                                                                                                                                                                                                                                                                                            • SetMenuItemInfoW.USER32(00BB1990,00000004,00000000,00000030), ref: 00B4BFE1
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(000001F4), ref: 00B4BFF3
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(?), ref: 00B4C039
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,00000000), ref: 00B4C056
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,-00000001), ref: 00B4C082
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,?), ref: 00B4C0C9
                                                                                                                                                                                                                                                                                                                                                                            • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00B4C10F
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00B4C124
                                                                                                                                                                                                                                                                                                                                                                            • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00B4C145
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 965f2d18487906f8a407f0ba5c9ce390d9ef0f07749bb928704cfbed55650df3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 18604ba32f3a9e24963edcb0e8e4114e3368e423730ecda7368a61feebd5ea6a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 965f2d18487906f8a407f0ba5c9ce390d9ef0f07749bb928704cfbed55650df3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E3619FB090124AAFDF11CF68DC89EAE7FF8EB05744F104599E905A3291DB71AE44EB60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00B6CC64
                                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 00B6CC8D
                                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00B6CD48
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B6CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 00B6CCAA
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B6CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 00B6CCBD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B6CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 00B6CCCF
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B6CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 00B6CD05
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B6CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 00B6CD28
                                                                                                                                                                                                                                                                                                                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 00B6CCF3
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                                                                                                                                                                            • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7ef590e7dd35e0bcdfd4130e45459da75b37452815bd0c166bde3723557adec1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a334ea4919aecb168bb45c75d9e5cb150e0952610801afc0ad992b6b3b7abb11
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7ef590e7dd35e0bcdfd4130e45459da75b37452815bd0c166bde3723557adec1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7C315E72901129BBD7209B55DC88EFFBFBCEF45750F0001B9E949E3150DB389A859AE0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00B53D40
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B53D6D
                                                                                                                                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 00B53D9D
                                                                                                                                                                                                                                                                                                                                                                            • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00B53DBE
                                                                                                                                                                                                                                                                                                                                                                            • RemoveDirectoryW.KERNEL32(?), ref: 00B53DCE
                                                                                                                                                                                                                                                                                                                                                                            • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00B53E55
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00B53E60
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00B53E6B
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: :$\$\??\%s
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 657323bb76510dafd3342c7dbea5163a57af84eb583291a7ab6469d9c32ea277
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5e554ccc863b6f44e004cb67a83ce1f028cbb6746d8d98771ac2c0e8135a2be3
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 657323bb76510dafd3342c7dbea5163a57af84eb583291a7ab6469d9c32ea277
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 76317372500119AADB219FA0DC49FEB37FCEF89B41F1041F9F909D61A1EB7497888B24
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • timeGetTime.WINMM ref: 00B4E6B4
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AFE551: timeGetTime.WINMM(?,?,00B4E6D4), ref: 00AFE555
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(0000000A), ref: 00B4E6E1
                                                                                                                                                                                                                                                                                                                                                                            • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 00B4E705
                                                                                                                                                                                                                                                                                                                                                                            • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 00B4E727
                                                                                                                                                                                                                                                                                                                                                                            • SetActiveWindow.USER32 ref: 00B4E746
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 00B4E754
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000010,00000000,00000000), ref: 00B4E773
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(000000FA), ref: 00B4E77E
                                                                                                                                                                                                                                                                                                                                                                            • IsWindow.USER32 ref: 00B4E78A
                                                                                                                                                                                                                                                                                                                                                                            • EndDialog.USER32(00000000), ref: 00B4E79B
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                                                                                                                                                                            • String ID: BUTTON
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 738f4c5db52b67b7eb3633d45cc3bfdbba3944c56bc0ec6820bd22bbbf617939
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 31d7a3ef6537e1900a08347a12cf07f33588aa3ba772739fd22105492081d182
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 738f4c5db52b67b7eb3633d45cc3bfdbba3944c56bc0ec6820bd22bbbf617939
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 93218EB0600204AFEB005F64ECCAA263FE9F755799F10156DF52A831B1DFB1ED40AB24
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE9CB3: _wcslen.LIBCMT ref: 00AE9CBD
                                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 00B4EA5D
                                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 00B4EA73
                                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00B4EA84
                                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 00B4EA96
                                                                                                                                                                                                                                                                                                                                                                            • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 00B4EAA7
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: SendString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ab6c26ce94542936cd3928e2f92a2a1b09c89319c5e49fe99022e9fb98740c12
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ac0b839fe5aae9421dbdb81c57e5fa7da1429b3e7768fff4db8e785b0ca37c83
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ab6c26ce94542936cd3928e2f92a2a1b09c89319c5e49fe99022e9fb98740c12
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5C117071A9425979D720E7A2DD4ADFF6BFCFBD6B00F440469B811A20E1EEB04E45C5B0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00B4A012
                                                                                                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(?), ref: 00B4A07D
                                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A0), ref: 00B4A09D
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A0), ref: 00B4A0B4
                                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A1), ref: 00B4A0E3
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A1), ref: 00B4A0F4
                                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000011), ref: 00B4A120
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000011), ref: 00B4A12E
                                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000012), ref: 00B4A157
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000012), ref: 00B4A165
                                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(0000005B), ref: 00B4A18E
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(0000005B), ref: 00B4A19C
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3d159aadcd2b50ccd0231f521df3c16df5cfff266d7267162dedfd90ac3083dc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 04258aeb4d9f6c6887ff543d68efbafb592163227c3629a9cbc999c42827174e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3d159aadcd2b50ccd0231f521df3c16df5cfff266d7267162dedfd90ac3083dc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0B51B92094478829FB35DBA08851BEBBFF5DF12380F0845DDD5C2571C2DA54AB8CD762
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,00000001), ref: 00B45CE2
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00B45CFB
                                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00B45D59
                                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,00000002), ref: 00B45D69
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00B45D7B
                                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00B45DCF
                                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00B45DDD
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00B45DEF
                                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00B45E31
                                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003EA), ref: 00B45E44
                                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00B45E5A
                                                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00B45E67
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3096461208-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 83c2aad5966e7c1d965a4f032b15fbc6eb8f8a6bb44eff39ec3e66c31d53f3f8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 57973c69df3c930e864f71553abf35c8c966e5381b39635710310f0736f4b1e3
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 83c2aad5966e7c1d965a4f032b15fbc6eb8f8a6bb44eff39ec3e66c31d53f3f8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2D510CB1A00609AFDB18CF68DD89AAEBBF5EF48300F54816DF519E7291DB709E44CB50
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AF8F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00AF8BE8,?,00000000,?,?,?,?,00AF8BBA,00000000,?), ref: 00AF8FC5
                                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00AF8C81
                                                                                                                                                                                                                                                                                                                                                                            • KillTimer.USER32(00000000,?,?,?,?,00AF8BBA,00000000,?), ref: 00AF8D1B
                                                                                                                                                                                                                                                                                                                                                                            • DestroyAcceleratorTable.USER32(00000000), ref: 00B36973
                                                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00AF8BBA,00000000,?), ref: 00B369A1
                                                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00AF8BBA,00000000,?), ref: 00B369B8
                                                                                                                                                                                                                                                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00AF8BBA,00000000), ref: 00B369D4
                                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00B369E6
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 641708696-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6a19ae7b3310383a5afb08c493f3b658d858f0a9db1ccbdbb52b32e59ca5aa81
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e174e300b9b4d97cbe3553e6ba30ca74af3d63206db1db1e499a4ccba0aa7d48
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6a19ae7b3310383a5afb08c493f3b658d858f0a9db1ccbdbb52b32e59ca5aa81
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A061AB30102608EFCB258F58CA58B357BF1FB40312F608A5CE1869B560CF79A992CF90
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AF9944: GetWindowLongW.USER32(?,000000EB), ref: 00AF9952
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00AF9862
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ColorLongWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 259745315-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 89d15d495b992c3d08a1762a3801def62a0b65283fefc5044728e332995b6c5e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6365789261fa7c3719af3e42ea055c7addddf02d8afd90bff8ef71165dd8dade
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 89d15d495b992c3d08a1762a3801def62a0b65283fefc5044728e332995b6c5e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 93411431100608AFDB305F789C88BBA3BA5EB16370F24465DFAE6871E1CB319D82DB50
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,00B2F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00B49717
                                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000,?,00B2F7F8,00000001), ref: 00B49720
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE9CB3: _wcslen.LIBCMT ref: 00AE9CBD
                                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,00B2F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00B49742
                                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000,?,00B2F7F8,00000001), ref: 00B49745
                                                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00B49866
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 747408836-2268648507
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 05976a88ec8fcd1963ac0b90dc8f307971f97991b58e7a91af90e834613f355c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b6800ebe97476e0578f2f74ecf5ba90d09dbbe8f5880412c4179234f4b417a75
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 05976a88ec8fcd1963ac0b90dc8f307971f97991b58e7a91af90e834613f355c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DF413A72804249AACF14FBE1CE86EEF77B8AF55340F600465F605760A2EE256F48DB61
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE6B57: _wcslen.LIBCMT ref: 00AE6B6A
                                                                                                                                                                                                                                                                                                                                                                            • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 00B407A2
                                                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 00B407BE
                                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 00B407DA
                                                                                                                                                                                                                                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00B40804
                                                                                                                                                                                                                                                                                                                                                                            • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 00B4082C
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00B40837
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00B4083C
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 323675364-22481851
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7c765befccc72b749295d5fc45d5637d92dc88b8d5e99412df5a1eab13304320
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b41379358fd0a8d8bc5c113c5e01cdf9edee8cffbe84eb19887c435b7595f13e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7c765befccc72b749295d5fc45d5637d92dc88b8d5e99412df5a1eab13304320
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0A413972C10229ABCF21EFA4DD85CEEB7B8FF54350F144169E905A7161EB30AE44DBA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00B7403B
                                                                                                                                                                                                                                                                                                                                                                            • CreateCompatibleDC.GDI32(00000000), ref: 00B74042
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00B74055
                                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00B7405D
                                                                                                                                                                                                                                                                                                                                                                            • GetPixel.GDI32(00000000,00000000,00000000), ref: 00B74068
                                                                                                                                                                                                                                                                                                                                                                            • DeleteDC.GDI32(00000000), ref: 00B74072
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000EC), ref: 00B7407C
                                                                                                                                                                                                                                                                                                                                                                            • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00B74092
                                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00B7409E
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID: static
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2559357485-2160076837
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f4d4b113a98de0e73e654e1150ce6d379b3a581733a3d8769781fdcf7bf1e612
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a8d40d36d5fcfc5cdb7b0e794cd5b91a7db09767af9c1de7570c7c745dc8be43
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f4d4b113a98de0e73e654e1150ce6d379b3a581733a3d8769781fdcf7bf1e612
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 06318C32101219ABDF219FA4CC49FDA3FA8FF0D721F104258FA29A61A0CB75D850DB90
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00B63C5C
                                                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00B63C8A
                                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00B63C94
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B63D2D
                                                                                                                                                                                                                                                                                                                                                                            • GetRunningObjectTable.OLE32(00000000,?), ref: 00B63DB1
                                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001,00000029), ref: 00B63ED5
                                                                                                                                                                                                                                                                                                                                                                            • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00B63F0E
                                                                                                                                                                                                                                                                                                                                                                            • CoGetObject.OLE32(?,00000000,00B7FB98,?), ref: 00B63F2D
                                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000), ref: 00B63F40
                                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00B63FC4
                                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00B63FD8
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 429561992-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5ab71bdcc466adc1deede132ff45a1bd00c2959f013a8786cec963907a0c3d5a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 640d3d53b1928c284abd9a0a259f185a64a9acfb14e94edc15308774b5f400e3
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5ab71bdcc466adc1deede132ff45a1bd00c2959f013a8786cec963907a0c3d5a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 44C16A716083019FC700DF64C88492BBBE9FF89B44F1049ADF98A9B251DB35EE45CB62
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00B57AF3
                                                                                                                                                                                                                                                                                                                                                                            • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00B57B8F
                                                                                                                                                                                                                                                                                                                                                                            • SHGetDesktopFolder.SHELL32(?), ref: 00B57BA3
                                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(00B7FD08,00000000,00000001,00BA6E6C,?), ref: 00B57BEF
                                                                                                                                                                                                                                                                                                                                                                            • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00B57C74
                                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(?,?), ref: 00B57CCC
                                                                                                                                                                                                                                                                                                                                                                            • SHBrowseForFolderW.SHELL32(?), ref: 00B57D57
                                                                                                                                                                                                                                                                                                                                                                            • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00B57D7A
                                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00B57D81
                                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00B57DD6
                                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00B57DDC
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2762341140-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2453ccdde84416c7e8192816d4ab70e445bc3919e5caac2b0617db920c139cca
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 00802d51346df7e13b6629fca0b95375d3a7db3241a52a7e7a56a3c2266091f5
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2453ccdde84416c7e8192816d4ab70e445bc3919e5caac2b0617db920c139cca
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7BC10D75A04209AFCB14DF64D884DAEBBF9FF48305B1484E9E91A9B361DB30ED45CB90
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00B75504
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00B75515
                                                                                                                                                                                                                                                                                                                                                                            • CharNextW.USER32(00000158), ref: 00B75544
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00B75585
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 00B7559B
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00B755AC
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CharNext
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1350042424-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4f18e236b8eda56e8d30018def77ef8d7dff279412395e19cbe4d7001e09af68
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 604a331c2914e8e2abf1b701345608cf8b538ef1a4e1e6519c60826fbdc090bd
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4f18e236b8eda56e8d30018def77ef8d7dff279412395e19cbe4d7001e09af68
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B5617070904609EFDF209F54CC85AFE7BF9EB05760F108189F639A7290DBB49A81DB60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00B3FAAF
                                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAllocData.OLEAUT32(?), ref: 00B3FB08
                                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00B3FB1A
                                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(?,?), ref: 00B3FB3A
                                                                                                                                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(?,?), ref: 00B3FB8D
                                                                                                                                                                                                                                                                                                                                                                            • SafeArrayUnaccessData.OLEAUT32(?), ref: 00B3FBA1
                                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00B3FBB6
                                                                                                                                                                                                                                                                                                                                                                            • SafeArrayDestroyData.OLEAUT32(?), ref: 00B3FBC3
                                                                                                                                                                                                                                                                                                                                                                            • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00B3FBCC
                                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00B3FBDE
                                                                                                                                                                                                                                                                                                                                                                            • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00B3FBE9
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2706829360-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1f2de99b5a938d99f754f3dcf3a60187bbe3cae7523f4984e3bf842965b8a2dc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4caff00887b03be3933be5a4cb039530b8f9899abcfdb7db0cb676c3093a9518
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1f2de99b5a938d99f754f3dcf3a60187bbe3cae7523f4984e3bf842965b8a2dc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BC414F75E0021A9FCF00DF68D8589BEBBF9EF48354F108069E95AA7361DB30A945CB90
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00B49CA1
                                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A0), ref: 00B49D22
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A0), ref: 00B49D3D
                                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(000000A1), ref: 00B49D57
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(000000A1), ref: 00B49D6C
                                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000011), ref: 00B49D84
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000011), ref: 00B49D96
                                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000012), ref: 00B49DAE
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(00000012), ref: 00B49DC0
                                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(0000005B), ref: 00B49DD8
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyState.USER32(0000005B), ref: 00B49DEA
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: State$Async$Keyboard
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 541375521-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4bdc131691ce05824ae7fafe9f1af5776705b70b9e4bca19fae109d10feed40a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 43056e0865d38a6ff87bfd6e15a7064f523d21333a9d9671e98b8858c9119b6c
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4bdc131691ce05824ae7fafe9f1af5776705b70b9e4bca19fae109d10feed40a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1941D5349047C96DFF308A6488447B7BEE0EB21344F0480EEDAC6575C2DBA59BC8D7A2
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • WSAStartup.WSOCK32(00000101,?), ref: 00B605BC
                                                                                                                                                                                                                                                                                                                                                                            • inet_addr.WSOCK32(?), ref: 00B6061C
                                                                                                                                                                                                                                                                                                                                                                            • gethostbyname.WSOCK32(?), ref: 00B60628
                                                                                                                                                                                                                                                                                                                                                                            • IcmpCreateFile.IPHLPAPI ref: 00B60636
                                                                                                                                                                                                                                                                                                                                                                            • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00B606C6
                                                                                                                                                                                                                                                                                                                                                                            • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00B606E5
                                                                                                                                                                                                                                                                                                                                                                            • IcmpCloseHandle.IPHLPAPI(?), ref: 00B607B9
                                                                                                                                                                                                                                                                                                                                                                            • WSACleanup.WSOCK32 ref: 00B607BF
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Ping
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 300e632ead4b2df01f311d54c1252844f9e2a72c0cd50a9da7f70ab38059a251
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e40c81737f649426731249e64b5ab638111267ebe88a2813db5707b8b1416bf4
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 300e632ead4b2df01f311d54c1252844f9e2a72c0cd50a9da7f70ab38059a251
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4B918C356182419FD320EF16D589F2BBBE0EF44318F1485A9F46A9B6A2CB34ED41CF91
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                                                                                                                                                                            • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 707087890-567219261
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c92fd97fa660bab25b1f7bf6c9b187b8517f7ee47cbb02d23b2888416391d039
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5616cc05c7d44c8dfea83d7196799e8d6e645d29422b3779c28d2c7398273ff8
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c92fd97fa660bab25b1f7bf6c9b187b8517f7ee47cbb02d23b2888416391d039
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B6519072A041169BCB24DF6CC9909BEB7E5FF65324B2043A9E926E72C4DB39DD40C790
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32 ref: 00B63774
                                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00B6377F
                                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(?,00000000,00000017,00B7FB78,?), ref: 00B637D9
                                                                                                                                                                                                                                                                                                                                                                            • IIDFromString.OLE32(?,?), ref: 00B6384C
                                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00B638E4
                                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00B63936
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 636576611-1287834457
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9224be57c14df170efc54b04b191a119648945d4c044847e6a3f81b1316494a1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c6e9bc8bf896cc2303e5d87c3ca5b00c47951e77392bfd40426381ab2a8882cd
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9224be57c14df170efc54b04b191a119648945d4c044847e6a3f81b1316494a1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5861C570608301AFD310DF54D889FAABBE4EF45B10F10489DF9859B291D774EE48CB92
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 00B533CF
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE9CB3: _wcslen.LIBCMT ref: 00AE9CBD
                                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 00B533F0
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2e1cf08b22c78ee6b25d7d21a18938df082bc0b81a46a1522cf531d8a03cda5e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: dc587f0d3dcec23e198f0a782a7cf750138c259e7757a3a450a0e5388a381eac
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2e1cf08b22c78ee6b25d7d21a18938df082bc0b81a46a1522cf531d8a03cda5e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E151AE72800249AADF15EBA1CE46EEEB7F8EF14740F2445A5F40573162EB312F58DB60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                            • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1256254125-769500911
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f073002c6e7750f089132f3440c51d8178b25f290175630a8775ddc5e74839ba
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bc96fb15c38670f0aa416956326ef06025b48a6bd12cab1079236ea342f81489
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f073002c6e7750f089132f3440c51d8178b25f290175630a8775ddc5e74839ba
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7C41F933A000269BCB105F7DC8909BEF7E5EF61754B2641A9EA21D7284E731CE81E790
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00B553A0
                                                                                                                                                                                                                                                                                                                                                                            • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00B55416
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00B55420
                                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,READY), ref: 00B554A7
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                                                                                                                                                                            • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4194297153-14809454
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a55ab4f44e0bf22eff6ddf0ded1b2f46a18b56c585b3a47b75dbfcc6cc521fdd
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4087a29925b206bf718e0547ede3503a58f430e10736a5fed32ef580dcabc32d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a55ab4f44e0bf22eff6ddf0ded1b2f46a18b56c585b3a47b75dbfcc6cc521fdd
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 78318D75A006049FD720DF68C494BAABBF4EB45307F1880E9E8059B396DB31DD8ACB90
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CreateMenu.USER32 ref: 00B73C79
                                                                                                                                                                                                                                                                                                                                                                            • SetMenu.USER32(?,00000000), ref: 00B73C88
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00B73D10
                                                                                                                                                                                                                                                                                                                                                                            • IsMenu.USER32(?), ref: 00B73D24
                                                                                                                                                                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 00B73D2E
                                                                                                                                                                                                                                                                                                                                                                            • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00B73D5B
                                                                                                                                                                                                                                                                                                                                                                            • DrawMenuBar.USER32 ref: 00B73D63
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 0$F
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 161812096-3044882817
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 13633c4271dfc60bd76b9389c9f2f5083807a9d88fe87244d0f283f4d1f9c2e5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 845778e7addc94ccc5d96de60e5f11e4755067e4ff9f1611a2264e92b49db93d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 13633c4271dfc60bd76b9389c9f2f5083807a9d88fe87244d0f283f4d1f9c2e5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 48418974A01209EFDB24CF64D884AAA7BF5FF49700F14406CF96AA7360DB71AA10DF90
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE9CB3: _wcslen.LIBCMT ref: 00AE9CBD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B43CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00B43CCA
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00B41F64
                                                                                                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32 ref: 00B41F6F
                                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32 ref: 00B41F8B
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00B41F8E
                                                                                                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 00B41F97
                                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 00B41FAB
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00B41FAE
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: de96cc97617959751557eb0e0e7a50d5a3d822ce9b812417fd194b0b0a3b2a9b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7c083e2bdcf42127e1f17829a1283c40d70699d1ee8173e27848ba583ed66704
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: de96cc97617959751557eb0e0e7a50d5a3d822ce9b812417fd194b0b0a3b2a9b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5921F270D00214BBCF00AFA4CC84EEEBBF8EF15300F104589F965632A1DB348A49DB60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE9CB3: _wcslen.LIBCMT ref: 00AE9CBD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B43CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00B43CCA
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00B42043
                                                                                                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32 ref: 00B4204E
                                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32 ref: 00B4206A
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00B4206D
                                                                                                                                                                                                                                                                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 00B42076
                                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 00B4208A
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00B4208D
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 711023334-1403004172
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 53e2df558067a7ae9e201339a9f09d07aec58a7217d7ba02c7e512da26964a42
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 870011b9a84d138921e822ff4d36a0a842002cf5927147ab773dd73a11b83bee
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 53e2df558067a7ae9e201339a9f09d07aec58a7217d7ba02c7e512da26964a42
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1C21D171900218BBCF10AFA0CC85EEEBFF8EF05340F500489B955A72A1DA758A55EB60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00B73A9D
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00B73AA0
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00B73AC7
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00B73AEA
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00B73B62
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00B73BAC
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00B73BC7
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00B73BE2
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00B73BF6
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00B73C13
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 312131281-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6574dbd4e456f79ed60b63998b1e39cd1868d1ad692433e18ec2d95dbc4d53a4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 054dde8768bebd3a38fc867df8fdd544d32b995cd41bf74f075f1bbe6b3ee074
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6574dbd4e456f79ed60b63998b1e39cd1868d1ad692433e18ec2d95dbc4d53a4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C6616C75900248AFDB11DFA8CC81EEE77F8EB09700F104599FA19A72A1D774AE45DF50
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00B4B151
                                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32(00000000,?,?,?,?,?,00B4A1E1,?,00000001), ref: 00B4B165
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000), ref: 00B4B16C
                                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00B4A1E1,?,00000001), ref: 00B4B17B
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,00000000), ref: 00B4B18D
                                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,00B4A1E1,?,00000001), ref: 00B4B1A6
                                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,00B4A1E1,?,00000001), ref: 00B4B1B8
                                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,00B4A1E1,?,00000001), ref: 00B4B1FD
                                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,00B4A1E1,?,00000001), ref: 00B4B212
                                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,00B4A1E1,?,00000001), ref: 00B4B21D
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2156557900-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ffae3840b053a8788f08dbcf98bae174e9fc67d5b1d528d6424d5fdc7c0957fd
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2cd8d5328913be268a9e684a049ca1d6f94b809dc20da8d29c524b6fa10caa29
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ffae3840b053a8788f08dbcf98bae174e9fc67d5b1d528d6424d5fdc7c0957fd
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D4316571550208AFDB20AF24DCA8FBA7FE9FF51711F204159FA09A7190DBF4DA809B60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B12C94
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00B1D7D1,00000000,00000000,00000000,00000000,?,00B1D7F8,00000000,00000007,00000000,?,00B1DBF5,00000000), ref: 00B129DE
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B129C8: GetLastError.KERNEL32(00000000,?,00B1D7D1,00000000,00000000,00000000,00000000,?,00B1D7F8,00000000,00000007,00000000,?,00B1DBF5,00000000,00000000), ref: 00B129F0
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B12CA0
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B12CAB
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B12CB6
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B12CC1
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B12CCC
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B12CD7
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B12CE2
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B12CED
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B12CFB
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1b6a3cea24693f95976b6dd1c956ab6cc5e20ad95ad40d3b873a36fe4af67920
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e0cd0bce89d35c0498253e41e1ec67c93f192998c5353cea5b6e4a7cb4e09ea3
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1b6a3cea24693f95976b6dd1c956ab6cc5e20ad95ad40d3b873a36fe4af67920
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 89114676510108AFCB02EF58D942CDD3BA5FF053A0F9145A5FA485F322D631EEA09B90
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00B57FAD
                                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00B57FC1
                                                                                                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 00B57FEB
                                                                                                                                                                                                                                                                                                                                                                            • SetFileAttributesW.KERNEL32(?,00000000), ref: 00B58005
                                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00B58017
                                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00B58060
                                                                                                                                                                                                                                                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00B580B0
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                                                                                                                                                                            • String ID: *.*
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 769691225-438819550
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 928881d65e814e626447271e0f228fe80477060257969b9f9ca5febd45e61b2e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1d7145c29effba61432ff089ddcb3c02566edc4145f38763cf699dcfa2abc2ae
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 928881d65e814e626447271e0f228fe80477060257969b9f9ca5febd45e61b2e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 378191716483419BCB20EF14D885A6AB7E8FB88311F1448DEFC89D7251EB34DD498B92
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EB), ref: 00AE5C7A
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE5D0A: GetClientRect.USER32(?,?), ref: 00AE5D30
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE5D0A: GetWindowRect.USER32(?,?), ref: 00AE5D71
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE5D0A: ScreenToClient.USER32(?,?), ref: 00AE5D99
                                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32 ref: 00B246F5
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00B24708
                                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00B24716
                                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00B2472B
                                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00B24733
                                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 00B247C4
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID: U
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ce8a4034bb6e8ba5245cc171cc9a81ba7dd3fbebda13c51e952b720473d34daf
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: abfd32801aba265a064c6acc3d65643f86d92ad582c9ee976f31e358c75c4f2c
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ce8a4034bb6e8ba5245cc171cc9a81ba7dd3fbebda13c51e952b720473d34daf
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 26710130900205DFCF218F64E984ABA3BF1FF8A324F2442A9ED695B5A6C7318C81DF50
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 00B535E4
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE9CB3: _wcslen.LIBCMT ref: 00AE9CBD
                                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00BB2390,?,00000FFF,?), ref: 00B5360A
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: LoadString$_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d9971e6edd82e045c1e0de7b7d07b842801d5ffaca89fea0cb63a4d22b586f7e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: adc33e8e225ef53f15bd25da780d94876d6ecc8e270bfa66e66c545f2386dc14
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d9971e6edd82e045c1e0de7b7d07b842801d5ffaca89fea0cb63a4d22b586f7e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 27519F72C0024ABBCF15EBA1CD42EEEBBB4EF14740F5441A9F505721A1EB301B89DB61
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00B5C272
                                                                                                                                                                                                                                                                                                                                                                            • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 00B5C29A
                                                                                                                                                                                                                                                                                                                                                                            • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 00B5C2CA
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00B5C322
                                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?), ref: 00B5C336
                                                                                                                                                                                                                                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 00B5C341
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ce9b6d6a1e38fc50c386144ba6d26226c9b6a2cac15d66a891747098b93758a2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b3be9a9d2110b2fa33235817da4a8f0f560fa52935b52e1b2fb7fba9bd6e20d1
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ce9b6d6a1e38fc50c386144ba6d26226c9b6a2cac15d66a891747098b93758a2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 99316BB1600308AFD7219F648C88BAB7FFDEB49746F14859EF84A93211DB30DD489B64
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00B23AAF,?,?,Bad directive syntax error,00B7CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 00B498BC
                                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000,?,00B23AAF,?), ref: 00B498C3
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE9CB3: _wcslen.LIBCMT ref: 00AE9CBD
                                                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00B49987
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 858772685-4153970271
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 798c7ec1c727813cacb6c878d6ae0006f40c1a835a1db7a02669bfcb18414243
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9ecc05fd3abdaff3240316a9943af073197e7a173cb83126e9253a3b6176ee90
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 798c7ec1c727813cacb6c878d6ae0006f40c1a835a1db7a02669bfcb18414243
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0421943280025EAFCF15AF90CD0AEEE77B5FF18700F044499F515660A1EB719A58DB51
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32 ref: 00B420AB
                                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(00000000,?,00000100), ref: 00B420C0
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00B4214D
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6a7ccfeec065962620f3f01e85c2149b4616d633c19c6de50deb75cb2a71f436
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f251bf9e07a5f46a1f3d52aae78d6666050968cc8dbe640b1360c511fc41a6c3
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6a7ccfeec065962620f3f01e85c2149b4616d633c19c6de50deb75cb2a71f436
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 63112C76688706B9FA113724DC07DE67BDCDF05725BA000EAF704B50E1FF659A417624
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 53e7878518ab474dec832a940df77c9687bcf1df0a92f9829cd79865768acdd5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ab1937dcf2a279e51d41d6800edd5ac90328c45fc9b8966c22766177bcb7c9c3
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 53e7878518ab474dec832a940df77c9687bcf1df0a92f9829cd79865768acdd5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C0C1C075A04289AFDB21DFA8D855BFDBBF0BF09310F5841D9F414A7292CB709982CB61
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1282221369-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d8f73ff6bfc2b191e46c309ec8eb666988f192e4e55e61e334215d14a521f6d3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1e0934185b865a4578552e4aded39da663e071a3899b8506ea1f49175bbb82c8
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d8f73ff6bfc2b191e46c309ec8eb666988f192e4e55e61e334215d14a521f6d3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 36610471A44301ABDB21AFB89885AFA7FE5EF05360F8442FDF94497281DB319D86C790
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00B75186
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(?,00000000), ref: 00B751C7
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(?,00000005,?,00000000), ref: 00B751CD
                                                                                                                                                                                                                                                                                                                                                                            • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00B751D1
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B76FBA: DeleteObject.GDI32(00000000), ref: 00B76FE6
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00B7520D
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00B7521A
                                                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00B7524D
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00B75287
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00B75296
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3210457359-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5e09489bf0b97a5b2a96b467fa09e75dfcafc728eae8a5b87ee12629c2236647
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 88f3773041ef688189661ee4fb2683f5393e39ea254ccd7d9012498da610e61c
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5e09489bf0b97a5b2a96b467fa09e75dfcafc728eae8a5b87ee12629c2236647
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 23518130A44A08BEEF309F64CC45B993BE5EB05322F54C195F63DA66E1CBF5A980DB40
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00B36890
                                                                                                                                                                                                                                                                                                                                                                            • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 00B368A9
                                                                                                                                                                                                                                                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00B368B9
                                                                                                                                                                                                                                                                                                                                                                            • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 00B368D1
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00B368F2
                                                                                                                                                                                                                                                                                                                                                                            • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00AF8874,00000000,00000000,00000000,000000FF,00000000), ref: 00B36901
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 00B3691E
                                                                                                                                                                                                                                                                                                                                                                            • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00AF8874,00000000,00000000,00000000,000000FF,00000000), ref: 00B3692D
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1268354404-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 215b4446cd94025fc6d70ed49cf893932b86cb2249f99bb618ac15a7fc9bba0e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0e0d52c135cb06b8d96b6b18b164d620bd6ba3a6c0963752fd1606ec0dcdc468
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 215b4446cd94025fc6d70ed49cf893932b86cb2249f99bb618ac15a7fc9bba0e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 98518770600209AFDB20CF69CC95BBE7BB5FB58750F20861CFA56972A0DB70E990DB50
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 00B5C182
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00B5C195
                                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?), ref: 00B5C1A9
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B5C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 00B5C272
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B5C253: GetLastError.KERNEL32 ref: 00B5C322
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B5C253: SetEvent.KERNEL32(?), ref: 00B5C336
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B5C253: InternetCloseHandle.WININET(00000000), ref: 00B5C341
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 337547030-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6b7fe1ec7c7ad64f841462eee3813137af86b266388826cab0dff3172e531e26
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b54c8a7afe725ad198a6f5c359226199488a394534300eb2d05b0781ca0f6576
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6b7fe1ec7c7ad64f841462eee3813137af86b266388826cab0dff3172e531e26
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 84317C71200701AFDB219FA5DC44B66BFFAFF18302F00449DF95A87611DB31E858ABA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B43A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00B43A57
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B43A3D: GetCurrentThreadId.KERNEL32 ref: 00B43A5E
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B43A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00B425B3), ref: 00B43A65
                                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 00B425BD
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 00B425DB
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 00B425DF
                                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 00B425E9
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00B42601
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00B42605
                                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 00B4260F
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00B42623
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00B42627
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2014098862-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0e1f530966ff3df8905d90a53a3f5199b49474ff364a6fdcbe21cba971c492e5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 85664feae87628cf6b9b0ac1f67f6c23ef1a6adac863f0f92ce235f5ed7bcab8
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0e1f530966ff3df8905d90a53a3f5199b49474ff364a6fdcbe21cba971c492e5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5E01B130390210BBFB1067689C8AF593E99DB4AB22F600019F318AF0D1CDE26584DA69
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00B41449,?,?,00000000), ref: 00B4180C
                                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00B41449,?,?,00000000), ref: 00B41813
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00B41449,?,?,00000000), ref: 00B41828
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(?,00000000,?,00B41449,?,?,00000000), ref: 00B41830
                                                                                                                                                                                                                                                                                                                                                                            • DuplicateHandle.KERNEL32(00000000,?,00B41449,?,?,00000000), ref: 00B41833
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00B41449,?,?,00000000), ref: 00B41843
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00B41449,00000000,?,00B41449,?,?,00000000), ref: 00B4184B
                                                                                                                                                                                                                                                                                                                                                                            • DuplicateHandle.KERNEL32(00000000,?,00B41449,?,?,00000000), ref: 00B4184E
                                                                                                                                                                                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,00B41874,00000000,00000000,00000000), ref: 00B41868
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1957940570-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: db96f86cb4b30aab51a458f003e605be4f0a77905ef9053105800135f8696af9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b5429782821fba21e1c0c96bc6fbebf3d9c261965cdb5b5d345f2dc357669b33
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: db96f86cb4b30aab51a458f003e605be4f0a77905ef9053105800135f8696af9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9901BF75640304BFE710AB65DC4DF573FACEB89B11F514429FA05EB5A1CE709840CB20
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B4D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 00B4D501
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B4D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 00B4D50F
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B4D4DC: CloseHandle.KERNELBASE(00000000), ref: 00B4D5DC
                                                                                                                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00B6A16D
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00B6A180
                                                                                                                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00B6A1B3
                                                                                                                                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,00000000), ref: 00B6A268
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(00000000), ref: 00B6A273
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00B6A2C4
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                                                                                                                                                                            • String ID: SeDebugPrivilege
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f98f6dcbcb948c2b00870fbb4596e8df9897cab5ffdf4eb4e05305403157e3e7
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bae0dd180b6bd395c4c05771e5048a47442fffcafdab43f5b06c27f8930293fe
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f98f6dcbcb948c2b00870fbb4596e8df9897cab5ffdf4eb4e05305403157e3e7
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 49618C302082429FDB20DF19C494F16BBE1EF55318F14849CE46A9B7A3C776ED89CB92
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00B73925
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 00B7393A
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00B73954
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B73999
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001057,00000000,?), ref: 00B739C6
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00B739F4
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: SysListView32
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2147712094-78025650
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 58aa55b23ee2b6849fb991e5af013c664092907735d6008cb4d2eaec71c30c91
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6329c7d13968fb47d53ce012a341296d7e886525be239a31590b065f4d05e449
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 58aa55b23ee2b6849fb991e5af013c664092907735d6008cb4d2eaec71c30c91
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CA41C571A00218ABDB219F64CC45BEA7BE9FF08750F1045AAF96DE7281D771DE80DB90
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00B4BCFD
                                                                                                                                                                                                                                                                                                                                                                            • IsMenu.USER32(00000000), ref: 00B4BD1D
                                                                                                                                                                                                                                                                                                                                                                            • CreatePopupMenu.USER32 ref: 00B4BD53
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(011A5B58), ref: 00B4BDA4
                                                                                                                                                                                                                                                                                                                                                                            • InsertMenuItemW.USER32(011A5B58,?,00000001,00000030), ref: 00B4BDCC
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 0$2
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 93392585-3793063076
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e4c3d6cecc2b57c78abc8c37d7501ec719925727092b7c4c1f095ad4921d9704
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6db5c1f3d971f61adabe10c23f05fb62bb4ebeea2af8e4dc04c07df434e7fb06
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e4c3d6cecc2b57c78abc8c37d7501ec719925727092b7c4c1f095ad4921d9704
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2751BC70A00205ABDF20CFA8C8C4FAEBBF4EF55314F1441E9E61197291D770DA45DB61
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • LoadIconW.USER32(00000000,00007F03), ref: 00B4C913
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: IconLoad
                                                                                                                                                                                                                                                                                                                                                                            • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2457776203-404129466
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4124799e571d30c28df6b60c08cf70d8c63c2a6e743e0438ed0b83eca7e9e1fb
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e3036d6ae57c174b0bd22cc35a892bbf5602528b5b39aa91858b2c1f1578966d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4124799e571d30c28df6b60c08cf70d8c63c2a6e743e0438ed0b83eca7e9e1fb
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DE11EB7278A306BAE7066B549C83CBA6FDCDF15B54B1000BEF900A61D2EB745F406264
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 0.0.0.0
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 642191829-3771769585
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 923bf986682a5f9985a792f223ea7b5a6b543ae84b0c1be1aa6cf9c701c1363f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ff9943766133f633526fc3d367da971d4565093dc686099d6a653be0e04c9dc4
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 923bf986682a5f9985a792f223ea7b5a6b543ae84b0c1be1aa6cf9c701c1363f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4D11AF71944119AFCF24AB60DC4AEEA7BECDB11711F0001EDF549AB091EF758B819A61
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AF9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00AF9BB2
                                                                                                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(0000000F), ref: 00B79FC7
                                                                                                                                                                                                                                                                                                                                                                            • GetSystemMetrics.USER32(0000000F), ref: 00B79FE7
                                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 00B7A224
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 00B7A242
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 00B7A263
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000003,00000000), ref: 00B7A282
                                                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00B7A2A7
                                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000005,?,?), ref: 00B7A2CA
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1211466189-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 031fddf17dad5e2aad98de4c0fb3ce3a963ab934937bba3563b39bffbed1760a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2482207f25dc7f4d748aba7c50d137c1c16eee749c31cabbf645503ed32cc879
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 031fddf17dad5e2aad98de4c0fb3ce3a963ab934937bba3563b39bffbed1760a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BBB16931600215EBDF54CF68C9857AE7BF2FF85701F18C0A9EC69AB296DB31A940CB51
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 952045576-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b92aab13a2db0db87d414114f91e3a74186da0afb8f7562dbfc3b43f9ff9a247
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c3564e8cdd6fb592b6942834b64775dde991c1a60d399f8c16e0d9d78b74baed
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b92aab13a2db0db87d414114f91e3a74186da0afb8f7562dbfc3b43f9ff9a247
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C5419365C1021879CB11EBF4C88A9CFBBE8EF45710F5084A6E528E31A1FB34E755C3A5
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00B3682C,00000004,00000000,00000000), ref: 00AFF953
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,00B3682C,00000004,00000000,00000000), ref: 00B3F3D1
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,00B3682C,00000004,00000000,00000000), ref: 00B3F454
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ShowWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1268545403-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f1cd262ef032a43ab2be8a6b45efd8cdd17162775119a7832bc2baca63453bb8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0452cc81bd74e9ee80097bd476a4350b126822060f7bf8ba482f4c89675fdede
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f1cd262ef032a43ab2be8a6b45efd8cdd17162775119a7832bc2baca63453bb8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 94411A31604688BEC7398B6D8DD877A7FE1AF56310F64447DF29B53660CBB2A880CB11
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00B72D1B
                                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00B72D23
                                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00B72D2E
                                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 00B72D3A
                                                                                                                                                                                                                                                                                                                                                                            • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00B72D76
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00B72D87
                                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00B75A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00B72DC2
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00B72DE1
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3864802216-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1dad80ce005aeca6d178bb680fd05a352bfa00c238ca8d18e65821656434ce84
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e1436c750487969aef7288ddbfd7db33d55cdbfbdf64e4dae2c453c7a2e5b737
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1dad80ce005aeca6d178bb680fd05a352bfa00c238ca8d18e65821656434ce84
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EF314D72201214BFEB214F548C89FEB3FA9EB09755F044069FE0C9B291DA759C91C7A4
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6d90f21c4adf1649af43d7a4cae45685223e851309a0500a59d5ac9d749ef2cf
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2d969094a08550869aba5a9a6a98b092ceb3e4b15c6ceb6c423ad12ea3240bad
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6d90f21c4adf1649af43d7a4cae45685223e851309a0500a59d5ac9d749ef2cf
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 92219861640D197BD62959244E82FBA33DDEE21784F5540B0FD085A682FB30EF1195AD
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-572801152
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fd476fd87b1bd4f892b6572b69f890892740ff64a7a2beeb755f3c13979f4550
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5b93888e7c30e1dac2e50e05b9cce3f265896224a6c6712dec7ee28e648ba619
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fd476fd87b1bd4f892b6572b69f890892740ff64a7a2beeb755f3c13979f4550
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F0D1A371A0060AAFDF20CFA8C891BAEB7F5FF48344F1480A9E915AB281D775DD55CB50
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetCPInfo.KERNEL32(?,?), ref: 00B215CE
                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00B21651
                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00B216E4
                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00B216FB
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B13820: RtlAllocateHeap.NTDLL(00000000,?,00BB1444,?,00AFFDF5,?,?,00AEA976,00000010,00BB1440,00AE13FC,?,00AE13C6,?,00AE1129), ref: 00B13852
                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00B21777
                                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00B217A2
                                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00B217AE
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2829977744-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 47df7befac70626c96d1e27a2730b8484f4e8ea36edf88151296323a52dac265
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 845b8af0e86b9107d1002a2cb9e6a60c8bc1a68c68f7ba02728c07a648737130
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 47df7befac70626c96d1e27a2730b8484f4e8ea36edf88151296323a52dac265
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1691B771E002265EDF218E78E881AEE7BF5DFA9710F184AE9E809E7151DB35DD40C7A0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearInit
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2610073882-625585964
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9b9ca5f40ee43353a8b2c588a26ccb659efd257c2a118ac9e1547779bf10cd81
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e2124e50345ac945224e55d44d956bed84d902300630fab883b5533bdbcef307
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9b9ca5f40ee43353a8b2c588a26ccb659efd257c2a118ac9e1547779bf10cd81
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 75917971A00619AFDF20CFA5D888FAEBBF8EF46710F108599F515AB280D7749945CFA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 00B5125C
                                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00B51284
                                                                                                                                                                                                                                                                                                                                                                            • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 00B512A8
                                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00B512D8
                                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00B5135F
                                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00B513C4
                                                                                                                                                                                                                                                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00B51430
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2550207440-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9bfb76073e697d122168d93597b8e201b30beb4a99efd90926cccbd1873443bf
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4e8747031fb19914a503848c84e6e5932faa6980f6c871fdb7af427286f64ad9
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9bfb76073e697d122168d93597b8e201b30beb4a99efd90926cccbd1873443bf
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA91E071A00208AFDB00DFA8D885BBEB7F5FF45316F1048E9E910EB291D775A949CB90
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: aef5836dd525f6435c279abb56abfa92cd444986b5e363076ed39d8e5b38a586
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9ff164f740bea7ad2e7e00fc7a5e288f5d3c30060c4d4b32cf90054f43139017
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aef5836dd525f6435c279abb56abfa92cd444986b5e363076ed39d8e5b38a586
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 31912571D40219AFCB14CFE9CC84AEEBBB8FF49320F248059E615B7251D774A942CBA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00B6396B
                                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 00B63A7A
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B63A8A
                                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00B63C1F
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B50CDF: VariantInit.OLEAUT32(00000000), ref: 00B50D1F
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B50CDF: VariantCopy.OLEAUT32(?,?), ref: 00B50D28
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B50CDF: VariantClear.OLEAUT32(?), ref: 00B50D34
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 10a117874da4d54b32324db9bc7e7bdaf04d1da9d40974664aa28a005d43a039
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f26724e2e28836e3d50d8f03fd95f02876102307ba20e5e8151682eb77f1ab00
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 10a117874da4d54b32324db9bc7e7bdaf04d1da9d40974664aa28a005d43a039
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BC9177746083459FC710EF68C58092ABBE4FF89714F1488ADF88A9B351DB34EE45CB92
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B4000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00B3FF41,80070057,?,?,?,00B4035E), ref: 00B4002B
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B4000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00B3FF41,80070057,?,?), ref: 00B40046
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B4000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00B3FF41,80070057,?,?), ref: 00B40054
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B4000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00B3FF41,80070057,?), ref: 00B40064
                                                                                                                                                                                                                                                                                                                                                                            • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00B64C51
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B64D59
                                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00B64DCF
                                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(?), ref: 00B64DDA
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                            • String ID: NULL Pointer assignment
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 614568839-2785691316
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: aa1fddef019f6f7fa50e54f8000d3c7e012a4c41297a18fa9685f0c45a69be28
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6a913062f347d8ac78beb2eb29136a0d2b875eae2add7f140dda9c9f6d8ed24d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aa1fddef019f6f7fa50e54f8000d3c7e012a4c41297a18fa9685f0c45a69be28
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1E910671D00219AFDF14DFA4D891AEEBBB9FF08310F1085A9E919A7251DB349E44CF61
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetMenu.USER32(?), ref: 00B72183
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemCount.USER32(00000000), ref: 00B721B5
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00B721DD
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B72213
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemID.USER32(?,?), ref: 00B7224D
                                                                                                                                                                                                                                                                                                                                                                            • GetSubMenu.USER32(?,?), ref: 00B7225B
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B43A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00B43A57
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B43A3D: GetCurrentThreadId.KERNEL32 ref: 00B43A5E
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B43A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00B425B3), ref: 00B43A65
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00B722E3
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B4E97B: Sleep.KERNEL32 ref: 00B4E9F3
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4196846111-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ee4f79f5aebb66b530d5320914bad130d14c96fad64d63221bfdedc3b1375948
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 167bdaf0ba035f5e46ffbf5937b965203a8de1dcb81507e21b09dcdc86d77647
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ee4f79f5aebb66b530d5320914bad130d14c96fad64d63221bfdedc3b1375948
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 59716F75E00205AFCB10DF65C885AAEBBF5FF48310F158499E96AEB351DB34EE418B90
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • IsWindow.USER32(011A5900), ref: 00B77F37
                                                                                                                                                                                                                                                                                                                                                                            • IsWindowEnabled.USER32(011A5900), ref: 00B77F43
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00B7801E
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(011A5900,000000B0,?,?), ref: 00B78051
                                                                                                                                                                                                                                                                                                                                                                            • IsDlgButtonChecked.USER32(?,?), ref: 00B78089
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(011A5900,000000EC), ref: 00B780AB
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00B780C3
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4072528602-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0a9ad0f507609510c049587ba491e87f4ecd4c6ef1ba8f8cbf9f7a1c61699aa9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 864faec179026439b3bd8e9e74d8d48b6f6e7604321b52a8655cb3b0ed272be7
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0a9ad0f507609510c049587ba491e87f4ecd4c6ef1ba8f8cbf9f7a1c61699aa9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DD71AE34688284AFEB219F64C9D4FAA7BF5EF09300F148499E9699B261CF31AD45CB50
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(?), ref: 00B4AEF9
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00B4AF0E
                                                                                                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(?), ref: 00B4AF6F
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000010,?), ref: 00B4AF9D
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000011,?), ref: 00B4AFBC
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,00000012,?), ref: 00B4AFFD
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000101,0000005B,?), ref: 00B4B020
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2f6d2142e819f5f10b68f4313554023e0296899924d825e7f016faf911f9a5cc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ca19fcbc1c6258daff3519264930a54317af6637991abb2ab2a064c9bdb4322d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2f6d2142e819f5f10b68f4313554023e0296899924d825e7f016faf911f9a5cc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A051B3A06447D53DFB3642348845FBB7EE99B06304F0885C9E2D9968C2D7D8EEC8E752
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetParent.USER32(00000000), ref: 00B4AD19
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00B4AD2E
                                                                                                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(?), ref: 00B4AD8F
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 00B4ADBB
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 00B4ADD8
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 00B4AE17
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 00B4AE38
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 87235514-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f4c889cc1050c94eeacad49cf3de4363d40b18ca55c26b9a6439bfdfd917aa8d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0b770c96eea193c02f9baeecd3892d8a2b09ea32ad5ade71b6ea053d0dcffbcc
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f4c889cc1050c94eeacad49cf3de4363d40b18ca55c26b9a6439bfdfd917aa8d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8D51E6A19887D53DFB3683348C85B7ABEE89B45300F0884DCE1E5568C3C694EE84F752
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetConsoleCP.KERNEL32(00B23CD6,?,?,?,?,?,?,?,?,00B15BA3,?,?,00B23CD6,?,?), ref: 00B15470
                                                                                                                                                                                                                                                                                                                                                                            • __fassign.LIBCMT ref: 00B154EB
                                                                                                                                                                                                                                                                                                                                                                            • __fassign.LIBCMT ref: 00B15506
                                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00B23CD6,00000005,00000000,00000000), ref: 00B1552C
                                                                                                                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(?,00B23CD6,00000000,00B15BA3,00000000,?,?,?,?,?,?,?,?,?,00B15BA3,?), ref: 00B1554B
                                                                                                                                                                                                                                                                                                                                                                            • WriteFile.KERNEL32(?,?,00000001,00B15BA3,00000000,?,?,?,?,?,?,?,?,?,00B15BA3,?), ref: 00B15584
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1324828854-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 816567690dab781599f7e83c8a538ce169c44b47460a7a511aff343ac3be2744
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bdade80011e780ed71c2a604a3211a4e6b426a2553124d629d4f77e7fa25572c
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 816567690dab781599f7e83c8a538ce169c44b47460a7a511aff343ac3be2744
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0851C370A00609DFDB20CFA8D885BEEBBFAEF59300F14415AF555E7291D7309A81CB60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00B02D4B
                                                                                                                                                                                                                                                                                                                                                                            • ___except_validate_context_record.LIBVCRUNTIME ref: 00B02D53
                                                                                                                                                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00B02DE1
                                                                                                                                                                                                                                                                                                                                                                            • __IsNonwritableInCurrentImage.LIBCMT ref: 00B02E0C
                                                                                                                                                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00B02E61
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                                                                                                                                                            • String ID: csm
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0c9c437713006f3712afe4743a83269636f59dc0fc5d909afa83749a1aef252f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 522c6dcb9feef33d2e3e3385f073864a6a96867616c02a79bce78df165d9e9d8
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0c9c437713006f3712afe4743a83269636f59dc0fc5d909afa83749a1aef252f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D4416234A00209ABCF10DF68C859A9EBFE5FF45354F1481E5E8156B2D2D7719E19CB90
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B6304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00B6307A
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B6304E: _wcslen.LIBCMT ref: 00B6309B
                                                                                                                                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00B61112
                                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00B61121
                                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00B611C9
                                                                                                                                                                                                                                                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 00B611F9
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2675159561-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b8f65cadba2329e44313b9141546a9029b3861672f9fc16964553417f05fb6a9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 079005f31eac2f6a14e9a394e5b0592a5e0e8e39782ec008e1f1d0a275e86e32
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b8f65cadba2329e44313b9141546a9029b3861672f9fc16964553417f05fb6a9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F841EB316002049FDB109F18C885BA9BBE9EF45324F18849DFD19AB291CB74ED81CBE1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B4DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00B4CF22,?), ref: 00B4DDFD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B4DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00B4CF22,?), ref: 00B4DE16
                                                                                                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 00B4CF45
                                                                                                                                                                                                                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 00B4CF7F
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B4D005
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B4D01B
                                                                                                                                                                                                                                                                                                                                                                            • SHFileOperationW.SHELL32(?), ref: 00B4D061
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                            • String ID: \*.*
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ba77d1bf9c6792de61f573d95097bac295d83c1ad6e6cf48af6d4346846c842d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b07d233421319debe349ab9268f03875d1a5204024aa774a6dd8c6e2eb16e676
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ba77d1bf9c6792de61f573d95097bac295d83c1ad6e6cf48af6d4346846c842d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ED4148719452185FDF52EFA4D981ADEBBF9EF04740F1000E6E509E7141EB35A788DB50
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00B72E1C
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00B72E4F
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00B72E84
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00B72EB6
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00B72EE0
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00B72EF1
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00B72F0B
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2178440468-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: acc62077a2a4c72de24186af75be6aeacee7559992bcd97ca1330ef618f3ca63
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: df36af4d6a726d2fdfe551085934bb90f1e4cb2f01b82dc37e84489512819b74
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: acc62077a2a4c72de24186af75be6aeacee7559992bcd97ca1330ef618f3ca63
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A2310330604250AFEB21CF58DC95F653BE1EB9A710F1541A8F9699F2B2CB71E881DB41
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00B47769
                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00B4778F
                                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 00B47792
                                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 00B477B0
                                                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 00B477B9
                                                                                                                                                                                                                                                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028), ref: 00B477DE
                                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 00B477EC
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 430731b7aee419f04fbec1f2dc91b39dab1ddd05475d812212479189babf504f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ba51201d5ab98394189c5b2f532626ef196b076da53220195c584a522d5f0b2c
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 430731b7aee419f04fbec1f2dc91b39dab1ddd05475d812212479189babf504f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5921AE76604219AFDB10DFA8CC88CBB77ECEB093647408069FA19DB260DB70DD81D7A0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00B47842
                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00B47868
                                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 00B4786B
                                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32 ref: 00B4788C
                                                                                                                                                                                                                                                                                                                                                                            • SysFreeString.OLEAUT32 ref: 00B47895
                                                                                                                                                                                                                                                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028), ref: 00B478AF
                                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 00B478BD
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3761583154-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3a9ff7a5cd71eb99135fa59ed3ed7b748992c5901f9211664c4db69d72cedcf0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 920f6e8286b738a2df67e68ef505be9aab29cd5512c94567e0cb882ba11fb970
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3a9ff7a5cd71eb99135fa59ed3ed7b748992c5901f9211664c4db69d72cedcf0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 10217F31608208AFDB10AFA9DC8CDBA77ECEB097607108169F915DB2A1DF74DD81DB64
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(0000000C), ref: 00B504F2
                                                                                                                                                                                                                                                                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00B5052E
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                            • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bc396417d2aa7248e7d4c45c85a9e57dfd377b615b8e8bb8edd255291d5d06fc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b0a322960d74fbbfbb7f9960ddcee810b0ec7231ce1fb9f9000bb0d8230064b1
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bc396417d2aa7248e7d4c45c85a9e57dfd377b615b8e8bb8edd255291d5d06fc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 742171715103059BDB20AF29E884B9A7BF4EF54725F204A99FCA1E71E0E7709948CF20
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetStdHandle.KERNEL32(000000F6), ref: 00B505C6
                                                                                                                                                                                                                                                                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00B50601
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateHandlePipe
                                                                                                                                                                                                                                                                                                                                                                            • String ID: nul
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f9625cdb4981ab74cea3fca3809c3e17fe7aa20c3be8949f4d4ed3a7ddc19f50
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: edd9f7a3b212bb39ba15b3ba441f32aeeac6a15f6b1fd4b1f2792da49e3a2ea5
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f9625cdb4981ab74cea3fca3809c3e17fe7aa20c3be8949f4d4ed3a7ddc19f50
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AB2191755103059BDB20AF68DC44B5A77E4EF95721F200ADDECA2E32E0DBB09965CB10
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00AE604C
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE600E: GetStockObject.GDI32(00000011), ref: 00AE6060
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00AE606A
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00B74112
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00B7411F
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00B7412A
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00B74139
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00B74145
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Msctls_Progress32
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d0ea3b157503c284e1ed1f75ab34f9b51607ac8e2a0a5d365a20b0b4e8052fbb
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4e305e77c08304cdbe0a473ab3c602dc5cbf886e9c28e8bd4f52c8d51c835656
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d0ea3b157503c284e1ed1f75ab34f9b51607ac8e2a0a5d365a20b0b4e8052fbb
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F611B2B2140219BEEF119F64CC85EE77F9DEF08798F008110FA28A6050CB72DC61DBA4
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B1D7A3: _free.LIBCMT ref: 00B1D7CC
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B1D82D
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00B1D7D1,00000000,00000000,00000000,00000000,?,00B1D7F8,00000000,00000007,00000000,?,00B1DBF5,00000000), ref: 00B129DE
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B129C8: GetLastError.KERNEL32(00000000,?,00B1D7D1,00000000,00000000,00000000,00000000,?,00B1D7F8,00000000,00000007,00000000,?,00B1DBF5,00000000,00000000), ref: 00B129F0
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B1D838
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B1D843
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B1D897
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B1D8A2
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B1D8AD
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B1D8B8
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 81fb24470f866d0373dcb5ed78876de85904b33b58d4140b5bb7926aa1e957f7
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 92116071540B04BAD621BFF0CC47FCB7BDCAF00710FC40865B299AA1D2DAB5B9A58760
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 00B4DA74
                                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000), ref: 00B4DA7B
                                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 00B4DA91
                                                                                                                                                                                                                                                                                                                                                                            • LoadStringW.USER32(00000000), ref: 00B4DA98
                                                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,?,?,00011010), ref: 00B4DADC
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            • %s (%d) : ==> %s: %s %s, xrefs: 00B4DAB9
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                                                                                                                                                                            • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bf7fe09706c9a09f6725de06d2bc5288c2e1d40ebc0798a2e7591d154afefdbc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 822e11e55f7aa05124c9c60f81552c5e8091fdaa98ca68ada35018e80a87c69e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bf7fe09706c9a09f6725de06d2bc5288c2e1d40ebc0798a2e7591d154afefdbc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F60162F25002087FE751ABA09D89EE73BACE708701F4044ADB71AE3041EA749EC44F74
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(0119D1C0,0119D1C0), ref: 00B5097B
                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(0119D1A0,00000000), ref: 00B5098D
                                                                                                                                                                                                                                                                                                                                                                            • TerminateThread.KERNEL32(?,000001F6), ref: 00B5099B
                                                                                                                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000003E8), ref: 00B509A9
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00B509B8
                                                                                                                                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(0119D1C0,000001F6), ref: 00B509C8
                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(0119D1A0), ref: 00B509CF
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3495660284-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: aba05f1381e9a0020a77bf30340ce8ef62b2a0e867e2b0292978759f331d542f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5bfa2cf154d61f309d31db2f42f747b29019f247fa34f413755d209ae407077c
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aba05f1381e9a0020a77bf30340ce8ef62b2a0e867e2b0292978759f331d542f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1BF03132442502BBE7415F94EE8CBD6BF35FF01702F50106DF206628A5CB7494A5CF90
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00AE5D30
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00AE5D71
                                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00AE5D99
                                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00AE5ED7
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00AE5EF8
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1296646539-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4a7fc5cbf992b37be1e927e0048f517a983efda8e882a40dd8fb826d77409653
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 72611be65518cd44f6675896467e9b030027e4223cacd950a512e61bcc1a3f32
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4a7fc5cbf992b37be1e927e0048f517a983efda8e882a40dd8fb826d77409653
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 08B16838A1068ADBDB14CFB9D4807EEB7F1FF48314F14841AE8A9D7650DB34AA51DB50
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • __allrem.LIBCMT ref: 00B100BA
                                                                                                                                                                                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00B100D6
                                                                                                                                                                                                                                                                                                                                                                            • __allrem.LIBCMT ref: 00B100ED
                                                                                                                                                                                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00B1010B
                                                                                                                                                                                                                                                                                                                                                                            • __allrem.LIBCMT ref: 00B10122
                                                                                                                                                                                                                                                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00B10140
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1992179935-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2bd686b6db21ec029435805e4a330d1b4d21a2d35261e4854188b988ddd3d646
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1B811572B01707ABE720AF28CC81BAB77E8EF45324F6445BAF551D66C1EBB4D9808750
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B63149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,00B6101C,00000000,?,?,00000000), ref: 00B63195
                                                                                                                                                                                                                                                                                                                                                                            • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00B61DC0
                                                                                                                                                                                                                                                                                                                                                                            • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00B61DE1
                                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00B61DF2
                                                                                                                                                                                                                                                                                                                                                                            • inet_ntoa.WSOCK32(?), ref: 00B61E8C
                                                                                                                                                                                                                                                                                                                                                                            • htons.WSOCK32(?,?,?,?,?), ref: 00B61EDB
                                                                                                                                                                                                                                                                                                                                                                            • _strlen.LIBCMT ref: 00B61F35
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B439E8: _strlen.LIBCMT ref: 00B439F2
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE6D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,00AFCF58,?,?,?), ref: 00AE6DBA
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE6D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,00AFCF58,?,?,?), ref: 00AE6DED
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1923757996-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e0286d1144f862f4e53f5cd75f098219b63ef1f1f8ca8b804c0092fb2549dc3c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 690daee7ee898fdc3a366ba4c1a2aff3214283a1438deb8cb47f0cdab38172b0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e0286d1144f862f4e53f5cd75f098219b63ef1f1f8ca8b804c0092fb2549dc3c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C6A1D131504340AFC324DF28C895F2A7BE5EF84318F58899CF55A5B2A2CB35ED46CB92
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00B082D9,00B082D9,?,?,?,00B1644F,00000001,00000001,8BE85006), ref: 00B16258
                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00B1644F,00000001,00000001,8BE85006,?,?,?), ref: 00B162DE
                                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00B163D8
                                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00B163E5
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B13820: RtlAllocateHeap.NTDLL(00000000,?,00BB1444,?,00AFFDF5,?,?,00AEA976,00000010,00BB1440,00AE13FC,?,00AE13C6,?,00AE1129), ref: 00B13852
                                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00B163EE
                                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00B16413
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1414292761-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e86d07297bd260bbe73156ea0eceabb97c82725d4307d043106e6c18d1e6e008
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a1bfd2f9d04093a4c510a5913962eab3be71007c89ac7cafa3798559f45fa692
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e86d07297bd260bbe73156ea0eceabb97c82725d4307d043106e6c18d1e6e008
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BF51D272600216ABDB258F68EC81EEF7BEAEB44750F9546A9FC15D7140EB34DCC0C6A4
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE9CB3: _wcslen.LIBCMT ref: 00AE9CBD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B6C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00B6B6AE,?,?), ref: 00B6C9B5
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B6C998: _wcslen.LIBCMT ref: 00B6C9F1
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B6C998: _wcslen.LIBCMT ref: 00B6CA68
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B6C998: _wcslen.LIBCMT ref: 00B6CA9E
                                                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00B6BCCA
                                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00B6BD25
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00B6BD6A
                                                                                                                                                                                                                                                                                                                                                                            • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 00B6BD99
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000000), ref: 00B6BDF3
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00B6BDFF
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1120388591-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e53b3d7a39e0677f95a9280b416caab84964443e8ab1b0fbfb5731f4357af5ba
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 501574d002e64f4b6e92e5fe3da2418ca4397b993eff632b68128a6ec9859381
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e53b3d7a39e0677f95a9280b416caab84964443e8ab1b0fbfb5731f4357af5ba
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6C819031108241AFD714DF24C995E2ABBF5FF84308F1489ACF5598B2A2DB35ED85CB92
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(00000035), ref: 00B3F7B9
                                                                                                                                                                                                                                                                                                                                                                            • SysAllocString.OLEAUT32(00000001), ref: 00B3F860
                                                                                                                                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(00B3FA64,00000000), ref: 00B3F889
                                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(00B3FA64), ref: 00B3F8AD
                                                                                                                                                                                                                                                                                                                                                                            • VariantCopy.OLEAUT32(00B3FA64,00000000), ref: 00B3F8B1
                                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00B3F8BB
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3859894641-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0fac94418bb520667f73d0b53fed9008f5baa2781ee44e2e57c8e04cb2cfa7ce
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 923e6fe5a6421e64453ac26dd36b680911dbd663830a4a52f53835f9ae935f93
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0fac94418bb520667f73d0b53fed9008f5baa2781ee44e2e57c8e04cb2cfa7ce
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3B51A335A00316FACF24AB65D895B39B3E4EF45310F3495AAF906DF291DB708C40C7A6
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE7620: _wcslen.LIBCMT ref: 00AE7625
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE6B57: _wcslen.LIBCMT ref: 00AE6B6A
                                                                                                                                                                                                                                                                                                                                                                            • GetOpenFileNameW.COMDLG32(00000058), ref: 00B594E5
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B59506
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B5952D
                                                                                                                                                                                                                                                                                                                                                                            • GetSaveFileNameW.COMDLG32(00000058), ref: 00B59585
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                                                                                                                                                                            • String ID: X
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 83654149-3081909835
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9b4a1b310a267f00229b271ce3dc14477f6b19256e54b6986fc7858ce953b89f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: b8d346855605659ae5f8caa574e98f3a4af28d246135b4ab1ab2c5cc4b6c7be6
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9b4a1b310a267f00229b271ce3dc14477f6b19256e54b6986fc7858ce953b89f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 44E18E31504341CFD724EF25C985B6AB7E0FF84314F1489ADE9999B2A2EB31DD09CB92
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AF9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00AF9BB2
                                                                                                                                                                                                                                                                                                                                                                            • BeginPaint.USER32(?,?,?), ref: 00AF9241
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00AF92A5
                                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00AF92C2
                                                                                                                                                                                                                                                                                                                                                                            • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00AF92D3
                                                                                                                                                                                                                                                                                                                                                                            • EndPaint.USER32(?,?,?,?,?), ref: 00AF9321
                                                                                                                                                                                                                                                                                                                                                                            • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 00B371EA
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AF9339: BeginPath.GDI32(00000000), ref: 00AF9357
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3050599898-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5a27ae7ea8129853925920573b25a1f1618f582ff1fc3662201a3e8e0688fafd
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e64de3201adf566956970337ba2ac4fd002a75e43e987d4f171505b21a55c154
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5a27ae7ea8129853925920573b25a1f1618f582ff1fc3662201a3e8e0688fafd
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DE41BC71104204AFD721DF68CC94FBB7BF8EB45320F10066DFAA49B2A1CB719885CB61
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F5), ref: 00B5080C
                                                                                                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00B50847
                                                                                                                                                                                                                                                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 00B50863
                                                                                                                                                                                                                                                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 00B508DC
                                                                                                                                                                                                                                                                                                                                                                            • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 00B508F3
                                                                                                                                                                                                                                                                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F6), ref: 00B50921
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3368777196-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 66d57250df200912860c25e29eaf2987e9ac6d8091c7293aea7bd46bc508813f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6e11a42f128e5c256ef66900141fbd056f61f7dd67e3710ddd32cfc1fa4c2603
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 66d57250df200912860c25e29eaf2987e9ac6d8091c7293aea7bd46bc508813f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 98416871910209EFDF14AF94DC85A6A7BB8FF04300F1440A9ED04AB29BDB30DE64DBA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,00B3F3AB,00000000,?,?,00000000,?,00B3682C,00000004,00000000,00000000), ref: 00B7824C
                                                                                                                                                                                                                                                                                                                                                                            • EnableWindow.USER32(?,00000000), ref: 00B78272
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00B782D1
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(?,00000004), ref: 00B782E5
                                                                                                                                                                                                                                                                                                                                                                            • EnableWindow.USER32(?,00000001), ref: 00B7830B
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00B7832F
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 642888154-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c9351d181b67aa9a1fe8ba4d0911c0b8f350e00c974618ddee659a141339e10c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7e08d1c877965c2e61dbc08fb676bbbc4c4fb62d1e1c522ac610f03a5787462b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c9351d181b67aa9a1fe8ba4d0911c0b8f350e00c974618ddee659a141339e10c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DC41A330641A44AFDB16CF18D89DBA47BE0FB4A715F1882E9E66C4B263CF71A841CF50
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • IsWindowVisible.USER32(?), ref: 00B44C95
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00B44CB2
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00B44CEA
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B44D08
                                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00B44D10
                                                                                                                                                                                                                                                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 00B44D1A
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 72514467-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b3a7d0ec5ad94593fa2cb7d1993401cd7ff531c8b4598cd796c0881c3b70d305
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 034f1b6b8bd4505468b4d5015ccb215f47664573a720b56b8bacb928de2f32d0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b3a7d0ec5ad94593fa2cb7d1993401cd7ff531c8b4598cd796c0881c3b70d305
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3521F232604204BBEB155B69EC89B7B7FD8DF45750F1080BDF909CB192EF61CD50A2A0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00AE3A97,?,?,00AE2E7F,?,?,?,00000000), ref: 00AE3AC2
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B5587B
                                                                                                                                                                                                                                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00B55995
                                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(00B7FCF8,00000000,00000001,00B7FB68,?), ref: 00B559AE
                                                                                                                                                                                                                                                                                                                                                                            • CoUninitialize.OLE32 ref: 00B559CC
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: .lnk
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3172280962-24824748
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4a8fa381e890d1e2f70548bf55166008f7caf40645989a45e22b328a92d9f0fb
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fc8cb2424701896d198e9330f2c4760791a1037e515b4f0ad48755768d650726
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4a8fa381e890d1e2f70548bf55166008f7caf40645989a45e22b328a92d9f0fb
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C1D175716047019FC724DF15C594A2ABBE1FF89712F14889DF88A9B361DB31EC49CB92
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B40FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00B40FCA
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B40FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00B40FD6
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B40FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00B40FE5
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B40FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00B40FEC
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B40FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00B41002
                                                                                                                                                                                                                                                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000000,00B41335), ref: 00B417AE
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000000), ref: 00B417BA
                                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00B417C1
                                                                                                                                                                                                                                                                                                                                                                            • CopySid.ADVAPI32(00000000,00000000,?), ref: 00B417DA
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,00B41335), ref: 00B417EE
                                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00B417F5
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3008561057-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4a3a0ea9c8183f771d438e28d446f072ef299e2117d8858e34ab9619d7f8e449
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ad4f37655c430bd3e2d523343d14a0b7f5dd65069049f703048b2a94a1bcf018
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4a3a0ea9c8183f771d438e28d446f072ef299e2117d8858e34ab9619d7f8e449
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 60119AB1910205FBDB109FA8CC89BAE7BE9EB41355F1048ACF545A7210DB35AE84EB60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 00B414FF
                                                                                                                                                                                                                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00B41506
                                                                                                                                                                                                                                                                                                                                                                            • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00B41515
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000004), ref: 00B41520
                                                                                                                                                                                                                                                                                                                                                                            • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 00B4154F
                                                                                                                                                                                                                                                                                                                                                                            • DestroyEnvironmentBlock.USERENV(00000000), ref: 00B41563
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1413079979-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 25b6f52e4a8fa7ba605295a1ce4d386fc7d97a47e670d77f12d42e34dd94ed88
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f4b37e74d5fc0ae090fd9c04ce0829e75382018cd1662bad7cf8a0dffc2e3217
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 25b6f52e4a8fa7ba605295a1ce4d386fc7d97a47e670d77f12d42e34dd94ed88
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 81112972501209ABDF11CF98DD49BDE7BA9EF48744F044459FA09A2160C775CEA0EB60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,00B03379,00B02FE5), ref: 00B03390
                                                                                                                                                                                                                                                                                                                                                                            • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00B0339E
                                                                                                                                                                                                                                                                                                                                                                            • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00B033B7
                                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,00B03379,00B02FE5), ref: 00B03409
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3852720340-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fd69156f8b3d00805a1ee736e71e71f2e91674c425e8d17307e3469b59e5acf8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6944920c5143f0531e327d9c8bfd4435f47a79cfa835da4ac2e736e67e874023
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fd69156f8b3d00805a1ee736e71e71f2e91674c425e8d17307e3469b59e5acf8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1501D83260D311BEE6252BB47CCE55B2EDCDB06B7572002ADF510862F0FF224D415548
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,00B15686,00B23CD6,?,00000000,?,00B15B6A,?,?,?,?,?,00B0E6D1,?,00BA8A48), ref: 00B12D78
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B12DAB
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B12DD3
                                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,?,?,?,00B0E6D1,?,00BA8A48,00000010,00AE4F4A,?,?,00000000,00B23CD6), ref: 00B12DE0
                                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,?,?,?,?,00B0E6D1,?,00BA8A48,00000010,00AE4F4A,?,?,00000000,00B23CD6), ref: 00B12DEC
                                                                                                                                                                                                                                                                                                                                                                            • _abort.LIBCMT ref: 00B12DF2
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3160817290-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1600512ef7bc338ac1c2cba8a21f3fa68caeab53b8a3d94e62e92d89de00f0f0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c36343b578729722f2a6151f6a0530e8961578265b3ba05670ed27e7f8453881
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1600512ef7bc338ac1c2cba8a21f3fa68caeab53b8a3d94e62e92d89de00f0f0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3DF0A9355445002BD6123738FC06ADB19D5EFC27B1BA505BDF828931D1EE3488E14160
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AF9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00AF9693
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AF9639: SelectObject.GDI32(?,00000000), ref: 00AF96A2
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AF9639: BeginPath.GDI32(?), ref: 00AF96B9
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AF9639: SelectObject.GDI32(?,00000000), ref: 00AF96E2
                                                                                                                                                                                                                                                                                                                                                                            • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00B78A4E
                                                                                                                                                                                                                                                                                                                                                                            • LineTo.GDI32(?,00000003,00000000), ref: 00B78A62
                                                                                                                                                                                                                                                                                                                                                                            • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00B78A70
                                                                                                                                                                                                                                                                                                                                                                            • LineTo.GDI32(?,00000000,00000003), ref: 00B78A80
                                                                                                                                                                                                                                                                                                                                                                            • EndPath.GDI32(?), ref: 00B78A90
                                                                                                                                                                                                                                                                                                                                                                            • StrokePath.GDI32(?), ref: 00B78AA0
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 43455801-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1a55a170d82866bb999e4c3616a939a311cd06197a514fac565c295196f9175d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7b5de5e74f0cf977cbdcdb112dec09839c43eec40cb29af63b7796eff0537c8a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1a55a170d82866bb999e4c3616a939a311cd06197a514fac565c295196f9175d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 81111E7604014CFFDF119F94DC48EAA7F6DEB04350F008056FA19961A1CB719D95DFA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00B45218
                                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,00000058), ref: 00B45229
                                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00B45230
                                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 00B45238
                                                                                                                                                                                                                                                                                                                                                                            • MulDiv.KERNEL32(000009EC,?,00000000), ref: 00B4524F
                                                                                                                                                                                                                                                                                                                                                                            • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00B45261
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CapsDevice$Release
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1035833867-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ea0c6b02eea399ac6af15b94d484415dc7fdcb2fb6152c49659ad981313565a4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 062fbdc5b96cacbbcbc2d1a796ed1caf211954919220321a7efc2d8f95493971
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ea0c6b02eea399ac6af15b94d484415dc7fdcb2fb6152c49659ad981313565a4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 03016775E01715BBEB105BA59C49E5EBFB8EF44751F144069FA08E7281DA70DD00DFA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00AE1BF4
                                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000010,00000000), ref: 00AE1BFC
                                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00AE1C07
                                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00AE1C12
                                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000011,00000000), ref: 00AE1C1A
                                                                                                                                                                                                                                                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00AE1C22
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Virtual
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4278518827-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ba05e247aeeb5c02a2b872c0b5a1f1d0bf45d98a347fc3c4171d94652a647278
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 731b940c37fcd3450262dc740a47f917091a9d2de9a055d661180ac16045cbdc
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ba05e247aeeb5c02a2b872c0b5a1f1d0bf45d98a347fc3c4171d94652a647278
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E8016CB09027597DE3008F5A8C85B52FFA8FF19754F00411F915C47941C7F5A864CBE5
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 00B4EB30
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 00B4EB46
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,?), ref: 00B4EB55
                                                                                                                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00B4EB64
                                                                                                                                                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00B4EB6E
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 00B4EB75
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 839392675-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cf2d4396030ae0163eebf70e7e811cda5ce9958e7ad4d0f657473377a456aa5d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fbe69506c1552301d352aef6d5b9e4ec08efdc172d9196ebfd85b219fd6e7c2d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cf2d4396030ae0163eebf70e7e811cda5ce9958e7ad4d0f657473377a456aa5d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9CF03072140158BBE72157529C4DEEF3E7CEFCAB11F00016CF615E3091DBA05A41C6B5
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?), ref: 00B37452
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001328,00000000,?), ref: 00B37469
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowDC.USER32(?), ref: 00B37475
                                                                                                                                                                                                                                                                                                                                                                            • GetPixel.GDI32(00000000,?,?), ref: 00B37484
                                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00B37496
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000005), ref: 00B374B0
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 272304278-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e0213ecf0144a949747f9351fae527be5e173c46fea7e608b445ee4edcab6163
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 51001b97c848436f8edd0bec8fd6be61416b7148741581b9dabae8c69e93b3ea
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e0213ecf0144a949747f9351fae527be5e173c46fea7e608b445ee4edcab6163
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 65014B31404215EFDB615FA4DC49BAA7FB5FB04311F6101A8F91AA31A1CF312E91EB50
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00B4187F
                                                                                                                                                                                                                                                                                                                                                                            • UnloadUserProfile.USERENV(?,?), ref: 00B4188B
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00B41894
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00B4189C
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00B418A5
                                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00B418AC
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 146765662-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 63c66c040c3f738b8fbf36dba19356a1de5b628af163071fa6f5ab704df0358d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0d070db0870dbc97b102f9cd4fd1a66fbde5fcfc124d4e5af89dc0eadef3ff36
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 63c66c040c3f738b8fbf36dba19356a1de5b628af163071fa6f5ab704df0358d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 71E0E536004101BBEB015FA1ED0C90ABF39FF49B22B50822CF22AA2870CF3294A0DF50
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE7620: _wcslen.LIBCMT ref: 00AE7625
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00B4C6EE
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B4C735
                                                                                                                                                                                                                                                                                                                                                                            • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00B4C79C
                                                                                                                                                                                                                                                                                                                                                                            • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 00B4C7CA
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9b85e353446958ce53fcd4b5c17a7ffacf61be13f25f69b0375ea52373495f99
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 203b4454638c93ae80a0002976c08221d4ec2cee9d1fa6866018a4f0eddbcada
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9b85e353446958ce53fcd4b5c17a7ffacf61be13f25f69b0375ea52373495f99
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4151FE716063009BD7949F28C885A7BBFE8EF49B14F044AADF995D31A0DB70DE04EB52
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • ShellExecuteExW.SHELL32(0000003C), ref: 00B6AEA3
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE7620: _wcslen.LIBCMT ref: 00AE7625
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessId.KERNEL32(00000000), ref: 00B6AF38
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00B6AF67
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: <$@
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 146682121-1426351568
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9f7bcbb4c793926559620b3166048c86adf4b2d1452169320716647b27d87d7a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 288ac9379c0a4e5a9cd657c1fc82b263802e0b0c21c578632b52529b29dd63cc
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9f7bcbb4c793926559620b3166048c86adf4b2d1452169320716647b27d87d7a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F8715570A006589FCF14EF55C584A9EBBF0EF08310F148499E81AAB292CB39ED45CFA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00B47206
                                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 00B4723C
                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00B4724D
                                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00B472CF
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                                                                                                                                                                            • String ID: DllGetClassObject
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 753597075-1075368562
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 71735f501673da6cf11527ca234d736524f335f76b0ac1772455aa0c93f648a8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cbf2d8aff4b923853323152a23e1a953b17afe66c0f2b10ed556eb8fb1fe1f64
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 71735f501673da6cf11527ca234d736524f335f76b0ac1772455aa0c93f648a8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 04412F71644204EFDB15CF64C884AAA7BE9EF45310F1480EDBD099F24ADBB1DA45DBA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00B73E35
                                                                                                                                                                                                                                                                                                                                                                            • IsMenu.USER32(?), ref: 00B73E4A
                                                                                                                                                                                                                                                                                                                                                                            • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00B73E92
                                                                                                                                                                                                                                                                                                                                                                            • DrawMenuBar.USER32 ref: 00B73EA5
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 2119176262b9d4ced16a5cee5c55e06cd5f6fa01c5a6d61982057219000b8afa
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d34f9b5f2cb2a7da5a357b750c6d54c7d954607bf3f8caa16d8516c3a5f99c02
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2119176262b9d4ced16a5cee5c55e06cd5f6fa01c5a6d61982057219000b8afa
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 25416B75A01209EFDB10DF54D884EAABBF5FF48750F0481A9F919A7250D730AE45DF60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE9CB3: _wcslen.LIBCMT ref: 00AE9CBD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B43CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00B43CCA
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00B41E66
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00B41E79
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000189,?,00000000), ref: 00B41EA9
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE6B57: _wcslen.LIBCMT ref: 00AE6B6A
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 139422cc7ce1df94e399704b07269bf024f3a838044bb6db3c5c7eb8a42796ac
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 778d4eae07d5b125750b044e541b0c9341f1ce6bf39179c792e951edfd882f6b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 139422cc7ce1df94e399704b07269bf024f3a838044bb6db3c5c7eb8a42796ac
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 77216B75E40104BEDB14ABA5CD85CFFBBF8DF45350B14495DF825A31E1DB344E8A9620
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 176396367-4004644295
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ac5a1d5802df583389ac130102d8e977ee1ad0b7a3246163f74f126cb9b33337
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7169409c938c4edeca1213b5aadb5b108581ba888bc317d2c368a3126e4e8dc3
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ac5a1d5802df583389ac130102d8e977ee1ad0b7a3246163f74f126cb9b33337
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A2313673A041694BCB20DFACC9401BF3BD1DBA1740B4500A9EC85AB34DEA78CD8093A0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00B72F8D
                                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryW.KERNEL32(?), ref: 00B72F94
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00B72FA9
                                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?), ref: 00B72FB1
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID: SysAnimate32
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: eb3a3b2539b4216ae7a966e3952e6917b96639b2c84c66d90fb32fa8fbe4e2b1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4258663c03b1a7f5770902b5daada76de736e854f0394376ed98e36d10734ed3
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: eb3a3b2539b4216ae7a966e3952e6917b96639b2c84c66d90fb32fa8fbe4e2b1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 15218C72204205ABEF104F68DC80EBB77FDEB69364F108659F968DB1A0D771DC919760
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00B04D1E,00B128E9,?,00B04CBE,00B128E9,00BA88B8,0000000C,00B04E15,00B128E9,00000002), ref: 00B04D8D
                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00B04DA0
                                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,?,00B04D1E,00B128E9,?,00B04CBE,00B128E9,00BA88B8,0000000C,00B04E15,00B128E9,00000002,00000000), ref: 00B04DC3
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 130e10698f33dcfe6cb2ed822aa55b9f333f6827665bbb8fafad0caa64887fbd
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 514942de5a91521c05292320704822ad40fe8b6462ac0578185001a39fc5eae5
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 130e10698f33dcfe6cb2ed822aa55b9f333f6827665bbb8fafad0caa64887fbd
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E9F03C74A50208ABDB11AB90DC49BAEBFE5EF44751F4401A8A909A26A0CF705D80CB91
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32 ref: 00B3D3AD
                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 00B3D3BF
                                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 00B3D3E5
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                            • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 145871493-2590602151
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: aeb5b9be266851dbaad568e62c262aa1a4b7bce17c8f63561886af382cb1bd86
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f16970d9cd584ac885723c4758005a19e0db8f3b4a46e0dda7e078fc14a8f770
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aeb5b9be266851dbaad568e62c262aa1a4b7bce17c8f63561886af382cb1bd86
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 96F0207140A6249BD3B11710EC98B6E3AA0EF11701FB480EDF90AF3110DF30CE808686
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00AE4EDD,?,00BB1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00AE4E9C
                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00AE4EAE
                                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00AE4EDD,?,00BB1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00AE4EC0
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 145871493-3689287502
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1aadc4e64f1988f4c5569128f5e3a673f6a5f9603deeb66de68c2c08b5f7aafb
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 699b77b3fb4d949d8a5f1ee72fe3f30b51ed4d4e6a9ee16ab3c1bcbb74eca45d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1aadc4e64f1988f4c5569128f5e3a673f6a5f9603deeb66de68c2c08b5f7aafb
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FAE0CD35E055625BD2311B266C18B9F6ADCAFC5F62B05012DFC08F3610DF64CD4185A0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00B23CDE,?,00BB1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00AE4E62
                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00AE4E74
                                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00B23CDE,?,00BB1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00AE4E87
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 145871493-1355242751
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ba59efd56679a028af4b67f22162981f8c0cc52b24a617f4ef0387114b58cc6f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 563ee0e4c22509970f469c76b0f32cd2904059d5e0b2ec524c754ced8afbb462
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ba59efd56679a028af4b67f22162981f8c0cc52b24a617f4ef0387114b58cc6f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 49D012359066615756221B266C18ECF6E5CAF8DF51349456DF909B3524CF60CD41C5D0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00B52C05
                                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?), ref: 00B52C87
                                                                                                                                                                                                                                                                                                                                                                            • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00B52C9D
                                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00B52CAE
                                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00B52CC0
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: File$Delete$Copy
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3226157194-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 059737efaf353d16a570df695fbf0e343d2bb176441aeeaff36d27cb19548204
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 16ec2b521cbb9d9b074a17839d9a492f29ff41638db3ba555b4f51b253270d3a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 059737efaf353d16a570df695fbf0e343d2bb176441aeeaff36d27cb19548204
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0BB15D72D01119ABDF21DBA4CD85EDEBBBDEF09350F1040E6FA09E7141EA309A488F61
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcessId.KERNEL32 ref: 00B6A427
                                                                                                                                                                                                                                                                                                                                                                            • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 00B6A435
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessIoCounters.KERNEL32(00000000,?), ref: 00B6A468
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00B6A63D
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3488606520-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0d19fa704525c7c7950a1975a1b8819a4ba30fb84270bf05c4edd380a2113a6e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f83bf072db379c5ab1a0ddb97727bb12e759f338b410c4115ee41be04b919854
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0d19fa704525c7c7950a1975a1b8819a4ba30fb84270bf05c4edd380a2113a6e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4CA1AF71604300AFDB20DF24C986F2AB7E5EF84714F14885DF59A9B392DBB4EC418B92
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B4DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,00B4CF22,?), ref: 00B4DDFD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B4DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,00B4CF22,?), ref: 00B4DE16
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B4E199: GetFileAttributesW.KERNEL32(?,00B4CF95), ref: 00B4E19A
                                                                                                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 00B4E473
                                                                                                                                                                                                                                                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 00B4E4AC
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B4E5EB
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B4E603
                                                                                                                                                                                                                                                                                                                                                                            • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 00B4E650
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3183298772-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5f60f180f7a67c532a3d40d49fcf56c7cd4cf16d2e19377197a763e72d492648
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: be56b6a54dd7e37112dbc3c41a25abb47be8053e88f534ad6c1e29012bc57fd6
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5f60f180f7a67c532a3d40d49fcf56c7cd4cf16d2e19377197a763e72d492648
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 855161B24083859FC724EB90D8819DFB7ECAF84340F00496EF599D3191EF74E6888B66
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE9CB3: _wcslen.LIBCMT ref: 00AE9CBD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B6C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,00B6B6AE,?,?), ref: 00B6C9B5
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B6C998: _wcslen.LIBCMT ref: 00B6C9F1
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B6C998: _wcslen.LIBCMT ref: 00B6CA68
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B6C998: _wcslen.LIBCMT ref: 00B6CA9E
                                                                                                                                                                                                                                                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 00B6BAA5
                                                                                                                                                                                                                                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 00B6BB00
                                                                                                                                                                                                                                                                                                                                                                            • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 00B6BB63
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?), ref: 00B6BBA6
                                                                                                                                                                                                                                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 00B6BBB3
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 826366716-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c53833200424beac6a8f34d4fe3c689d617a80ed0ca21799a7534399d781439e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5f37ec1217981a23dcb3dcab984c9964a38b9d279cf543d4db270087be95caa8
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c53833200424beac6a8f34d4fe3c689d617a80ed0ca21799a7534399d781439e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 95619231208241AFD714DF54C590E2ABBF5FF84308F54859CF4998B2A2DB35ED85CB92
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00B48BCD
                                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32 ref: 00B48C3E
                                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32 ref: 00B48C9D
                                                                                                                                                                                                                                                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00B48D10
                                                                                                                                                                                                                                                                                                                                                                            • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00B48D3B
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4136290138-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 53b6691be7faad4c5043501b191ea0abda759d0198028343d6f8049ec5475ffe
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1e09f15afa371ee6518cf77b38334a18fad486113f188242482e15db4bd0b8e5
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 53b6691be7faad4c5043501b191ea0abda759d0198028343d6f8049ec5475ffe
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B5515CB5A01219EFCB14CF58C894AAABBF5FF89314B15856DE909DB350E730EA11CF90
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00B58BAE
                                                                                                                                                                                                                                                                                                                                                                            • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00B58BDA
                                                                                                                                                                                                                                                                                                                                                                            • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00B58C32
                                                                                                                                                                                                                                                                                                                                                                            • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00B58C57
                                                                                                                                                                                                                                                                                                                                                                            • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00B58C5F
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2832842796-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c80f8e111abbf5b1cfbba3c1bdb3d25593336ff0dc651e9013751a412e78f19f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 60f63c17175c966b9f4453430417c55cf1fadf65623dae1838195a9b21933e6e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c80f8e111abbf5b1cfbba3c1bdb3d25593336ff0dc651e9013751a412e78f19f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 45516D35A006189FCB01DF65C981E6DBBF5FF48314F088498E84AAB362DB31ED55CBA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00B68F40
                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00B68FD0
                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,00000000), ref: 00B68FEC
                                                                                                                                                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00B69032
                                                                                                                                                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 00B69052
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AFF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00B51043,?,753CE610), ref: 00AFF6E6
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AFF6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00B3FA64,00000000,00000000,?,?,00B51043,?,753CE610,?,00B3FA64), ref: 00AFF70D
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 666041331-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 68415975e90b74cee1feb4c2884e398edded22600bb7e7137dbbe3f7bc460cf5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e38f4a5c0ccec425171aaafb543b291b006ffeada1d7c61174c168022c35d109
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 68415975e90b74cee1feb4c2884e398edded22600bb7e7137dbbe3f7bc460cf5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 50515A35604245DFCB11DF68C5948ADBBF1FF49324F0481A8E90AAB362DB35ED86CB90
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00B76C33
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,?), ref: 00B76C4A
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00B76C73
                                                                                                                                                                                                                                                                                                                                                                            • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,00B5AB79,00000000,00000000), ref: 00B76C98
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00B76CC7
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3688381893-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8f44c8af426d1d11af798789ff2d52d33448d2ac9b70253703aef3818b4aed17
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3e3cac0e9de452231e1e1eb446a94ecbc78b0c7bd358bc64cdaeb4820eb30601
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8f44c8af426d1d11af798789ff2d52d33448d2ac9b70253703aef3818b4aed17
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0D419235A04504AFD725CF38CD99FA97BE5EB09350F1582A8F8ADA72E0C771EE41CA50
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a6dfe5a0c0be3387a662a54be94ad3d1ed80084ceab0f6090b17f5f2d20d4174
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6c684682026da54f906484627272da9035f20cd8fd5791321153079ae0802158
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a6dfe5a0c0be3387a662a54be94ad3d1ed80084ceab0f6090b17f5f2d20d4174
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A4411632A00204AFCB24DF78C981A9DB7F5EF89310F5545A9E615EB391DB31ED61CB80
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00AF9141
                                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(00000000,?), ref: 00AF915E
                                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000001), ref: 00AF9183
                                                                                                                                                                                                                                                                                                                                                                            • GetAsyncKeyState.USER32(00000002), ref: 00AF919D
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4210589936-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d7dc520121f265b5df98bba6ef88716a1a7d07c9529c79268c8649430e1abed2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 47261e1e44cf17bba06f3dfa554459510ca00f83bf1685c4288f0a6a01ba4768
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d7dc520121f265b5df98bba6ef88716a1a7d07c9529c79268c8649430e1abed2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3D415F7190850AFBDF159FA4C844BFEB7B4FB05324F208369F569A3290CB306990CB91
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetInputState.USER32 ref: 00B538CB
                                                                                                                                                                                                                                                                                                                                                                            • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00B53922
                                                                                                                                                                                                                                                                                                                                                                            • TranslateMessage.USER32(?), ref: 00B5394B
                                                                                                                                                                                                                                                                                                                                                                            • DispatchMessageW.USER32(?), ref: 00B53955
                                                                                                                                                                                                                                                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00B53966
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2256411358-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 52f2eff26df39ccaa100773b6037c40e80d69d0b0e930edfce45fe4a39cff8c6
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 41ac40f569ef479b601770b29c9ef399a58c21498d557054bb4a67885bf16a55
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 52f2eff26df39ccaa100773b6037c40e80d69d0b0e930edfce45fe4a39cff8c6
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A331EAB05043459FEB35CB349859BB637E4EB15782F4405DDE85783290EBF49A89CB21
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,00B5C21E,00000000), ref: 00B5CF38
                                                                                                                                                                                                                                                                                                                                                                            • InternetReadFile.WININET(?,00000000,?,?), ref: 00B5CF6F
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,?,?,?,00B5C21E,00000000), ref: 00B5CFB4
                                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000,?,?,?,00B5C21E,00000000), ref: 00B5CFC8
                                                                                                                                                                                                                                                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000,?,?,?,00B5C21E,00000000), ref: 00B5CFF2
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3191363074-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9a3df20e313697dcb7ab77d556ac08c0174a8148ebd24edef5328ecdb73c1b0d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f141573422d4b18a814b42d20dadb5802a7d206a3e0accb6f5c9e5e98d1303d1
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9a3df20e313697dcb7ab77d556ac08c0174a8148ebd24edef5328ecdb73c1b0d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CA317F71600305AFDB24DFA5C884AABBFFAEF14316B1044AEF90AD3141DB30AD489B60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00B41915
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000001,00000201,00000001), ref: 00B419C1
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?), ref: 00B419C9
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000001,00000202,00000000), ref: 00B419DA
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00B419E2
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3382505437-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1b99784b6bfc0787364a3dfe64c56ab764c4a391bfb68b6e7b3422f394cf6a0d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9c8dfa99d2c26750464885f39c4667c888f5b0d9a5cccc56cc17f414035cd6e5
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1b99784b6bfc0787364a3dfe64c56ab764c4a391bfb68b6e7b3422f394cf6a0d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A531C271A00219EFCB04CFACCD99ADE3BB5EB44315F104669F925A72D1C7709A85DB90
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00B75745
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001074,?,00000001), ref: 00B7579D
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B757AF
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B757BA
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 00B75816
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 763830540-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8763153fcc5494574df690e2d79494f3b666fb18cfa59caaba4037ccca8f663f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6e0d5eafd0ea69b0bcbb7283c899149e6a3e9dc94ddc4e8f12dee154dea9b0ba
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8763153fcc5494574df690e2d79494f3b666fb18cfa59caaba4037ccca8f663f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 432121759046189ADB209F64CC85AEE7BF8FF44724F10829AEA2DAB1C4D7B09985CF50
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • IsWindow.USER32(00000000), ref: 00B60951
                                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 00B60968
                                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00B609A4
                                                                                                                                                                                                                                                                                                                                                                            • GetPixel.GDI32(00000000,?,00000003), ref: 00B609B0
                                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(00000000,00000003), ref: 00B609E8
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4156661090-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 304365a39c7699139a0ebbf8861c70576f867ff2628b7e9131a120cdc797e6b6
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c8daa420a35172d7387490288a477713ae1ad29100677fa45532ac8ee41d7568
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 304365a39c7699139a0ebbf8861c70576f867ff2628b7e9131a120cdc797e6b6
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B4218135610204AFD704EF69D989AAFBBE5EF48701F0484BCE94AA7752DB70ED44CB50
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetEnvironmentStringsW.KERNEL32 ref: 00B1CDC6
                                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00B1CDE9
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B13820: RtlAllocateHeap.NTDLL(00000000,?,00BB1444,?,00AFFDF5,?,?,00AEA976,00000010,00BB1440,00AE13FC,?,00AE13C6,?,00AE1129), ref: 00B13852
                                                                                                                                                                                                                                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00B1CE0F
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B1CE22
                                                                                                                                                                                                                                                                                                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00B1CE31
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 336800556-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ea7f20c7486f472a645e5791088872566c453d2c94fee0b9af58e8f8f6b3d544
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 255358608a0a11c93f9757df398d838da6ec17d34766ab5b2be74c87a97fd7e1
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ea7f20c7486f472a645e5791088872566c453d2c94fee0b9af58e8f8f6b3d544
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E701D4736412157F23211ABA6C88CBF6EEDDFC6BA139501ADF909D7200EE609D8182B0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00AF9693
                                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00AF96A2
                                                                                                                                                                                                                                                                                                                                                                            • BeginPath.GDI32(?), ref: 00AF96B9
                                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00AF96E2
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3225163088-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 46ba3a8eacee02c6203bd505eb5c630b4a3003364cca19597e3ce638c3345786
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d7a073612322cb9c9447402785efb20242c3aaf28318bdfff669eb0e28afb21f
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 46ba3a8eacee02c6203bd505eb5c630b4a3003364cca19597e3ce638c3345786
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E7218370801349EBDB119FA8DC247BA7BB4BB00315F90071AF554E71B0DBB09892CFA4
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _memcmp
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2931989736-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d1d4cb53b074f2be716e5dc47bc7588bf50f4e09502bd70635de053c6666d56b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a12e62059d97ab3dca989b141c37ea4e4a2671f182b83f58ef30345ca843f8c9
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d1d4cb53b074f2be716e5dc47bc7588bf50f4e09502bd70635de053c6666d56b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E001BEB1741E05BBD61C55149D81FBB73DCDB21354F0044B1FD189A282F760EE11D2B5
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,00B0F2DE,00B13863,00BB1444,?,00AFFDF5,?,?,00AEA976,00000010,00BB1440,00AE13FC,?,00AE13C6), ref: 00B12DFD
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B12E32
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B12E59
                                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,00AE1129), ref: 00B12E66
                                                                                                                                                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,00AE1129), ref: 00B12E6F
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$_free
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3170660625-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 84fd17350d49463cee3c26b1fdc7425560603d37d9b4ff8931b4aebebbcef524
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2bf811229cc60184f370b0da2e3205a1f4cd26988ea24d8238eeed18b4447dd9
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 84fd17350d49463cee3c26b1fdc7425560603d37d9b4ff8931b4aebebbcef524
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2B01F4336456006BC61237346C86DEB2AE9EBC17B1BE100ADF829A32D2EF708CE14060
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,00B3FF41,80070057,?,?,?,00B4035E), ref: 00B4002B
                                                                                                                                                                                                                                                                                                                                                                            • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00B3FF41,80070057,?,?), ref: 00B40046
                                                                                                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00B3FF41,80070057,?,?), ref: 00B40054
                                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00B3FF41,80070057,?), ref: 00B40064
                                                                                                                                                                                                                                                                                                                                                                            • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,00B3FF41,80070057,?,?), ref: 00B40070
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3897988419-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 557371f175381da0fa9f537f51872bdfe83b459aba3ae0d29e9ee8b1952673bf
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 605bca8cd8226bb5b9608043b1c03de015e9c5dd87366503c5b9159e3c09ae27
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 557371f175381da0fa9f537f51872bdfe83b459aba3ae0d29e9ee8b1952673bf
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 36018F72610208BFDB215F68EC44BAA7EEDEB44751F14416CFE09D3210DB71DE80ABA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 00B4E997
                                                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceFrequency.KERNEL32(?), ref: 00B4E9A5
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 00B4E9AD
                                                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 00B4E9B7
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32 ref: 00B4E9F3
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2833360925-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cd2e10bf5c8b1219ba67b4215aedc967ad616df5422a49c7efdb8a13ab1141db
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6074cdffa947f5db6e6c9e1ac4a5db99bbdd98914d3f880aa74f0dfe52459276
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cd2e10bf5c8b1219ba67b4215aedc967ad616df5422a49c7efdb8a13ab1141db
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 02011731C01629DBCF00AFE5E959AEDBBB8FB09711F40059AE516B2281CB309694DBA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00B41114
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000,00000000,?,?,00B40B9B,?,?,?), ref: 00B41120
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00B40B9B,?,?,?), ref: 00B4112F
                                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00B40B9B,?,?,?), ref: 00B41136
                                                                                                                                                                                                                                                                                                                                                                            • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00B4114D
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 842720411-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 63af7243afe39710e95ad30a107f01e94948a5a2188ff0f911ecc74be34b2b4a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3ec1223b82d6b07e77741bff1f368f5c144aee19ca1af3f08d29d59f0aa844e4
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 63af7243afe39710e95ad30a107f01e94948a5a2188ff0f911ecc74be34b2b4a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C5018175500205BFDB114F68DC49E6A3FAEEF85361B20046CFA45D3350DF31DD809A60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00B40FCA
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00B40FD6
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00B40FE5
                                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00B40FEC
                                                                                                                                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00B41002
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e5f44e4d29cc4dc17928a3ec4e322806d1c9836381a6796c10c3709ea17e0cd1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 379fd53df6f0a383f7babc107f12224f2bbe1031fbc34d7cb51398121cca2501
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e5f44e4d29cc4dc17928a3ec4e322806d1c9836381a6796c10c3709ea17e0cd1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6AF04935600301ABDB214FA8AC49F563FADEF89762F614868FA4AD7251CE70DC808A60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00B4102A
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00B41036
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00B41045
                                                                                                                                                                                                                                                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00B4104C
                                                                                                                                                                                                                                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00B41062
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 44706859-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8add7dbb1097bbf97da82cd5fa46786fffe71253db81a3eff4546c6106e3d2bd
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: aca4a8c987ceae10e10fb80dc7191c46fe0560a271d8a19275b1a036af7ac3bb
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8add7dbb1097bbf97da82cd5fa46786fffe71253db81a3eff4546c6106e3d2bd
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3AF06D35200301EBDB215FA8EC49F563FADEF89761F21082CFA4AD7250CE70D9908A60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00B5017D,?,00B532FC,?,00000001,00B22592,?), ref: 00B50324
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00B5017D,?,00B532FC,?,00000001,00B22592,?), ref: 00B50331
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00B5017D,?,00B532FC,?,00000001,00B22592,?), ref: 00B5033E
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00B5017D,?,00B532FC,?,00000001,00B22592,?), ref: 00B5034B
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00B5017D,?,00B532FC,?,00000001,00B22592,?), ref: 00B50358
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,00B5017D,?,00B532FC,?,00000001,00B22592,?), ref: 00B50365
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d2c397f82d0181108ab0c66dbd7fb4ed92279dd5fe09cd7e0f014ba965d3183f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0d90bf6eb366d20de71bf4535832fb0cd8d68febaa517b3d933715650c33b9f3
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d2c397f82d0181108ab0c66dbd7fb4ed92279dd5fe09cd7e0f014ba965d3183f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6701EE72800B018FCB30AF66D880802FBF9FF603063158ABFD19652930C3B0A988CF84
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B1D752
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00B1D7D1,00000000,00000000,00000000,00000000,?,00B1D7F8,00000000,00000007,00000000,?,00B1DBF5,00000000), ref: 00B129DE
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B129C8: GetLastError.KERNEL32(00000000,?,00B1D7D1,00000000,00000000,00000000,00000000,?,00B1D7F8,00000000,00000007,00000000,?,00B1DBF5,00000000,00000000), ref: 00B129F0
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B1D764
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B1D776
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B1D788
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B1D79A
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fb0bb632d44e1fb4680ba83daf6e933157ba980484d8a58d978048bb749baabb
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 227c158a2497c18860a17a81c8b6a2b14d462f2f204b5a02337a7f53155a8f85
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fb0bb632d44e1fb4680ba83daf6e933157ba980484d8a58d978048bb749baabb
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 91F01232544214ABC622EB68F9C6C967BDDFB45760BE40C95F048DB641CF34FCD086A4
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00B45C58
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextW.USER32(00000000,?,00000100), ref: 00B45C6F
                                                                                                                                                                                                                                                                                                                                                                            • MessageBeep.USER32(00000000), ref: 00B45C87
                                                                                                                                                                                                                                                                                                                                                                            • KillTimer.USER32(?,0000040A), ref: 00B45CA3
                                                                                                                                                                                                                                                                                                                                                                            • EndDialog.USER32(?,00000001), ref: 00B45CBD
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3741023627-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 38cfb58e664d5e99af2031587573e4041f08b0386831ab00676e38318ba93037
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 44cde5e84cbfd0422c704a109e771e887350dc8f7403fbc07e7b5728696bbc97
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 38cfb58e664d5e99af2031587573e4041f08b0386831ab00676e38318ba93037
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A4018630500B04ABEB315B10DDCEFA67BF8FB00B05F00159DA587A20E2DFF0AA849B91
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B122BE
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B129C8: RtlFreeHeap.NTDLL(00000000,00000000,?,00B1D7D1,00000000,00000000,00000000,00000000,?,00B1D7F8,00000000,00000007,00000000,?,00B1DBF5,00000000), ref: 00B129DE
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B129C8: GetLastError.KERNEL32(00000000,?,00B1D7D1,00000000,00000000,00000000,00000000,?,00B1D7F8,00000000,00000007,00000000,?,00B1DBF5,00000000,00000000), ref: 00B129F0
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B122D0
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B122E3
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B122F4
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B12305
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 51fc783b99cd26d442fe5306a62d599661ac8c408d7a599f8964e4fa4cab31c9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: f4d705e21272cde0f965ce4d9b30e07e190f57a206d17bd90d3303ac6e93bfc4
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 51fc783b99cd26d442fe5306a62d599661ac8c408d7a599f8964e4fa4cab31c9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B4F017B19101208B8612BF5CAC028A93FA4F7297A07800A9AF410DB3B1CF7448B1AAE4
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • EndPath.GDI32(?), ref: 00AF95D4
                                                                                                                                                                                                                                                                                                                                                                            • StrokeAndFillPath.GDI32(?,?,00B371F7,00000000,?,?,?), ref: 00AF95F0
                                                                                                                                                                                                                                                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00AF9603
                                                                                                                                                                                                                                                                                                                                                                            • DeleteObject.GDI32 ref: 00AF9616
                                                                                                                                                                                                                                                                                                                                                                            • StrokePath.GDI32(?), ref: 00AF9631
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2625713937-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d55ba5933379cefaccf69717df54240951b13adb822e25e5b16ec599fe675776
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c9ffdea008055ef5c23efdcaf600546d5f317cb9914add3dfe39d780cf740bdd
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d55ba5933379cefaccf69717df54240951b13adb822e25e5b16ec599fe675776
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 32F01930005248EBDB225FA9ED287A53F65AB00322F948318F5A9970F1CFB08996DF60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: __freea$_free
                                                                                                                                                                                                                                                                                                                                                                            • String ID: a/p$am/pm
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 67dc646c8fd585d17fd676cebc19194343efc70098d425ff80a56413961c8dc8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9d7ee59b55b491887017870c7be4b4a13443a26b98049e30c3b6581f4692b0b4
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 67dc646c8fd585d17fd676cebc19194343efc70098d425ff80a56413961c8dc8
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6CD10431900206EACB249F6CC895BFAB7F1EF06700FA449D9E711AB658D3759DC0CBA5
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B00242: EnterCriticalSection.KERNEL32(00BB070C,00BB1884,?,?,00AF198B,00BB2518,?,?,?,00AE12F9,00000000), ref: 00B0024D
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B00242: LeaveCriticalSection.KERNEL32(00BB070C,?,00AF198B,00BB2518,?,?,?,00AE12F9,00000000), ref: 00B0028A
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE9CB3: _wcslen.LIBCMT ref: 00AE9CBD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B000A3: __onexit.LIBCMT ref: 00B000A9
                                                                                                                                                                                                                                                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 00B67BFB
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B001F8: EnterCriticalSection.KERNEL32(00BB070C,?,?,00AF8747,00BB2514), ref: 00B00202
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B001F8: LeaveCriticalSection.KERNEL32(00BB070C,?,00AF8747,00BB2514), ref: 00B00235
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 535116098-3733170431
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b7c573edc5a66d6b069944507b07edb951c05bc0c21c47eaf358fe5f1ed0e553
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 11b2efedc05267b093abbd911f3cc9af99dd310199bf5d76d332502027d2bbdc
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b7c573edc5a66d6b069944507b07edb951c05bc0c21c47eaf358fe5f1ed0e553
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 44917A70A44209AFCB14EF94D9919BDB7F1FF48308F108499F80A9B2A2DB75AE45CB51
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B4B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00B421D0,?,?,00000034,00000800,?,00000034), ref: 00B4B42D
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00B42760
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B4B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,00B421FF,?,?,00000800,?,00001073,00000000,?,?), ref: 00B4B3F8
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B4B32A: GetWindowThreadProcessId.USER32(?,?), ref: 00B4B355
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B4B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00B42194,00000034,?,?,00001004,00000000,00000000), ref: 00B4B365
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B4B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00B42194,00000034,?,?,00001004,00000000,00000000), ref: 00B4B37B
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00B427CD
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 00B4281A
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b62bcc1262e17effa927d0a22f70903d1e3113ed69187a3c8557bfa4fc339a4c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 056a933c12a0da3e49ab6596d3ff94b04d65646cadfa2d3e67813e5cd7becaa0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b62bcc1262e17effa927d0a22f70903d1e3113ed69187a3c8557bfa4fc339a4c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9641FC76900218AEDB10DFA4C985EDEBBB8EF05700F104099FA55B7181DA71AF85DB61
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00B11769
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B11834
                                                                                                                                                                                                                                                                                                                                                                            • _free.LIBCMT ref: 00B1183E
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _free$FileModuleName
                                                                                                                                                                                                                                                                                                                                                                            • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2506810119-1957095476
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cd6f6b1d55c12a58bffd2070d6d79cc1fb70a9fe318d31848bfa31abee775993
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: fe2b9a5cdf620154507ff04da6c7b5406ff6e3de8dc492b001d390e9ab5af4dd
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cd6f6b1d55c12a58bffd2070d6d79cc1fb70a9fe318d31848bfa31abee775993
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 443160B1A04218AFDB21DF9D9885DDEBBFCEB85350B9445E6F504D7351DAB08E80CB90
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 00B4C306
                                                                                                                                                                                                                                                                                                                                                                            • DeleteMenu.USER32(?,00000007,00000000), ref: 00B4C34C
                                                                                                                                                                                                                                                                                                                                                                            • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00BB1990,011A5B58), ref: 00B4C395
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 135850232-4108050209
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6d41c4170b686c1445dbb74b8006363d2166bd75feaba5365b8dbff28fa46a62
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 01d07fd56c4c855e406ac54b17ea0b7dda074e6c108f779f177393d44a0b061f
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6d41c4170b686c1445dbb74b8006363d2166bd75feaba5365b8dbff28fa46a62
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E841B2312053019FDB20DF25D885B1ABFE4EF85B10F10869DF9A5972D2D770EA04DB66
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,00B7CC08,00000000,?,?,?,?), ref: 00B744AA
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32 ref: 00B744C7
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00B744D7
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                            • String ID: SysTreeView32
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 847901565-1698111956
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5cef010d5251620490be1364df01574b3b0d0cd1ae2f0b8c81b0ba7996fabfe0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2b48a154f396a3ecf109d8f52357ab4ce6d001436a4f4f973786e7a69d76d3e8
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5cef010d5251620490be1364df01574b3b0d0cd1ae2f0b8c81b0ba7996fabfe0
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EB318F31210205AFDB218E78DC85BEA7BE9EB18335F208759F979932E0DB70EC509750
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B6335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00B63077,?,?), ref: 00B63378
                                                                                                                                                                                                                                                                                                                                                                            • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00B6307A
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B6309B
                                                                                                                                                                                                                                                                                                                                                                            • htons.WSOCK32(00000000,?,?,00000000), ref: 00B63106
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 255.255.255.255
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 946324512-2422070025
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: eeb3251d17aeb2428d01f1ddae79d9ba4e2a11db2ec23823599f6b6d9025b42f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7788b0ded2af8fd2453a8a600eccf6508a8ea266aa7f47f14c0b646758599cb9
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: eeb3251d17aeb2428d01f1ddae79d9ba4e2a11db2ec23823599f6b6d9025b42f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4F31D5356042019FC710CF28C585F6A77E0EF15718F2480D9E9159B392DB3ADE85C761
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00B73F40
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00B73F54
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 00B73F78
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$Window
                                                                                                                                                                                                                                                                                                                                                                            • String ID: SysMonthCal32
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: cc5f6fba1278218b61c05b27481a48299e7e0bf2d5c037953732f8c5bc21c742
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2efaab841374d006da0316308f4046bec270b4af962ea80a8b28e8792b39bb09
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cc5f6fba1278218b61c05b27481a48299e7e0bf2d5c037953732f8c5bc21c742
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1121BF32600219BFDF118F50CC86FEA3BB9EB48754F114258FA296B1D0DAB1E9509B90
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00B74705
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00B74713
                                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 00B7471A
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID: msctls_updown32
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 69ef11dc7d79d409f03177ce83cfb228b349685e016146168c3ca00b1825b4d1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9b463e36d937a88fad650a6a21ed71e8a384c301f0e006e87fd2bca8a4ad864b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 69ef11dc7d79d409f03177ce83cfb228b349685e016146168c3ca00b1825b4d1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2A2190B5600208AFDB10DF68DCD1DA737EDEB9B394B004589FA149B251CB70EC11CA60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 176396367-2734436370
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9f55f67f257e22bbd4cb1944795bed75d77ba241294705d98b87420b979c549d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1824887fa47544715dac72a4dfb733f8160ccd588369aeb39dcd5f90acdcf063
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9f55f67f257e22bbd4cb1944795bed75d77ba241294705d98b87420b979c549d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EB218C7220421166C731BB29EC42FBB73D8DFA1320F1080AAF95997181EB61EF81E3D5
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00B73840
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00B73850
                                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00B73876
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Listbox
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0d037ee5c695e812a03225660be4e71ab6ac472709f7b8f739a77de0cb6ccc9c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e91e90b82abe79aaef38444bc89f97755ed71968d3bf6d192e7cf7c2b2e9ea68
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0d037ee5c695e812a03225660be4e71ab6ac472709f7b8f739a77de0cb6ccc9c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C321B072600118BBEB118F54CC85EAB37EEEF89B50F10C158F9199B190CA72DC5297A0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00B54A08
                                                                                                                                                                                                                                                                                                                                                                            • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00B54A5C
                                                                                                                                                                                                                                                                                                                                                                            • SetErrorMode.KERNEL32(00000000,?,?,00B7CC08), ref: 00B54AD0
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                                                                                                                                                                            • String ID: %lu
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2507767853-685833217
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4f9e6e1bf2c8fe45f8205c11a84effde9f409c9fcbfc888563dded0d672e788e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 3028eccbb338ce6f2ac1b5d6c3a67c4ccb06ea9fad3266c9014ef70d9d60ff72
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4f9e6e1bf2c8fe45f8205c11a84effde9f409c9fcbfc888563dded0d672e788e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 04314475600209AFD750DF54C985EAE7BF8EF44308F1440A9F909DB262D771ED85CB61
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00B7424F
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00B74264
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00B74271
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID: msctls_trackbar32
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5e85be540a8885f3fa47da66b4efbf738ca4f72c1981d925646819264d21ce92
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9f051902e3a1b23085201efcd67bc852b8437fca82126855c2b1be96d0c1d7b4
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5e85be540a8885f3fa47da66b4efbf738ca4f72c1981d925646819264d21ce92
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F311E331250248BEEF205E29CC46FAB3BECEF95B54F114518FA69E60A0D771DC619B10
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE6B57: _wcslen.LIBCMT ref: 00AE6B6A
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B42DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00B42DC5
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B42DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00B42DD6
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B42DA7: GetCurrentThreadId.KERNEL32 ref: 00B42DDD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B42DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00B42DE4
                                                                                                                                                                                                                                                                                                                                                                            • GetFocus.USER32 ref: 00B42F78
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B42DEE: GetParent.USER32(00000000), ref: 00B42DF9
                                                                                                                                                                                                                                                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00B42FC3
                                                                                                                                                                                                                                                                                                                                                                            • EnumChildWindows.USER32(?,00B4303B), ref: 00B42FEB
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: %s%d
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4fc38ae7dc85d858bf3e4dfef521fcef09751242dd35bde89ae21ef3515a7208
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 268882cf9850515eadcccc739c58d9e3e0eb192c8f9bf235012ceecf9901a682
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4fc38ae7dc85d858bf3e4dfef521fcef09751242dd35bde89ae21ef3515a7208
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E711B4716002056BDF157F748CC5FED3BEAEF94714F0440B9F9099B252DE309A45AB60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00B758C1
                                                                                                                                                                                                                                                                                                                                                                            • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00B758EE
                                                                                                                                                                                                                                                                                                                                                                            • DrawMenuBar.USER32(?), ref: 00B758FD
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: db35eb99ab3edc30a1e60f1f287088aafc8ce87b9000e7ae2f325d636fae4b72
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d7b4ab7d462a17e2602708284b412b39bb03f2a4234acdfaa6d5e475fef87e93
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: db35eb99ab3edc30a1e60f1f287088aafc8ce87b9000e7ae2f325d636fae4b72
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C4015731500218EEDB219F51DC85BAEBBB4FF45360F10C0A9F95DDA261DB718A84EF21
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f8a5cf3d81f95aa6ce544622fe6c99d49a2d62165e5135c43cc415a750b66cbb
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 07c9d9c6fb762dc9e02defda7d04259043b71010e8e2ecb196612d7f8faf8217
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f8a5cf3d81f95aa6ce544622fe6c99d49a2d62165e5135c43cc415a750b66cbb
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4EC15C75A10206EFDB14DFA4C894AAEBBF5FF48304F108598E605EB251D771EE41EB90
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1036877536-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 49f936b1fa7e36ed7e97cfb2b41e08b22eefb150983003117666353eb4f7bd8b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D6A10572E00386AFDB258F18C8917EABFE5EF65350FA841EDE5959B281D33489C2C750
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1998397398-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3ebc6cf15e712e82b866349b4b57f2e8da714c76dc3e5ab4a2ea975ef135adde
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bd812438b622b7003792743a7f5f707f5884c073d41e4e1761a8ffbeb582fb30
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3ebc6cf15e712e82b866349b4b57f2e8da714c76dc3e5ab4a2ea975ef135adde
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CAA139756087009FC710DF29C585A2AB7E5FF88714F04889DF98A9B362DB34EE45CB91
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00B7FC08,?), ref: 00B405F0
                                                                                                                                                                                                                                                                                                                                                                            • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00B7FC08,?), ref: 00B40608
                                                                                                                                                                                                                                                                                                                                                                            • CLSIDFromProgID.OLE32(?,?,00000000,00B7CC40,000000FF,?,00000000,00000800,00000000,?,00B7FC08,?), ref: 00B4062D
                                                                                                                                                                                                                                                                                                                                                                            • _memcmp.LIBVCRUNTIME ref: 00B4064E
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 314563124-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b64e88e7f5adf1ece7278a9bb219150188fb9c72c070441fb0cb65978f4493d5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1a2ca95315ffff72f8bfe5afb986b3e602992ab7a9c0c88dbec4e91b64c71936
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b64e88e7f5adf1ece7278a9bb219150188fb9c72c070441fb0cb65978f4493d5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0E812B71A10109EFCB04DF94C984EEEB7F9FF89315F204598E606AB250DB71AE06DB60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32 ref: 00B6A6AC
                                                                                                                                                                                                                                                                                                                                                                            • Process32FirstW.KERNEL32(00000000,?), ref: 00B6A6BA
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE9CB3: _wcslen.LIBCMT ref: 00AE9CBD
                                                                                                                                                                                                                                                                                                                                                                            • Process32NextW.KERNEL32(00000000,?), ref: 00B6A79C
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00B6A7AB
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AFCE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00B23303,?), ref: 00AFCE8A
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1991900642-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7ac91488e6bb18936b4c0fada13f028b81419da9bc7117fcffeecbe40157e2dc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2efbe73a681368be3ada188fa0d444d5a2a04c601c35d92a0acadb55bc889d92
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7ac91488e6bb18936b4c0fada13f028b81419da9bc7117fcffeecbe40157e2dc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 80516E715083409FD710EF25C986E6BBBE8FF89754F40492DF589A7262EB30D904CB92
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _free
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 269201875-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 4447487636436f4b7cca762b082cdf77309628845e7385a32cd459612e3e66f6
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e0115014386f3cc263097d4f19a0e0901c1c2e4256679e6857153ba3df889705
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4447487636436f4b7cca762b082cdf77309628845e7385a32cd459612e3e66f6
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 60413B31A00521ABDB317BBDBC856BE3EE4EF61370F144AE5F42DD63D1E63448815A61
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00B762E2
                                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00B76315
                                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00B76382
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3880355969-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 41c4275c7df3af2a476161df987ed5be4f3520cdb26a6cbce65063160e2c2518
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e76a45ee37f0f6f9ea7147d3c992ac2b174a2fb0ad9b21f2f8b2d7f5fea97f94
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 41c4275c7df3af2a476161df987ed5be4f3520cdb26a6cbce65063160e2c2518
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 14512C74A00649AFDB14DF68D8809AE7BF5EB45360F118699F8699B290DB30ED81CB50
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • socket.WSOCK32(00000002,00000002,00000011), ref: 00B61AFD
                                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00B61B0B
                                                                                                                                                                                                                                                                                                                                                                            • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00B61B8A
                                                                                                                                                                                                                                                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00B61B94
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorLast$socket
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1881357543-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 06dd918bcbd8bd215a3a54fce0ae2af56e11145a60a74eb0a93cce46c78e1197
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6064810c873c647f7325962ccfbf212cc0b4111f7c18cf91c07040556171818f
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 06dd918bcbd8bd215a3a54fce0ae2af56e11145a60a74eb0a93cce46c78e1197
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E94170746002006FE720AF25C986F3977E5EB44718F58849CFA1A9F2D3D776DD428B91
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 607fcb7ca1aabe10a710210a84450fe5aceaeeaa7248066b4366b4c513044303
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9e21d8551fc984ec018455170886c31510c513f76000638be5edb13acbfeba11
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 607fcb7ca1aabe10a710210a84450fe5aceaeeaa7248066b4366b4c513044303
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ED412472A00314AFD724AF38CC41FEABBE9EB88710F5085AEF115DB782D37199818780
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00B55783
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00000000), ref: 00B557A9
                                                                                                                                                                                                                                                                                                                                                                            • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00B557CE
                                                                                                                                                                                                                                                                                                                                                                            • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 00B557FA
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3321077145-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 553fce800eaa1f00f18b0ebd11e4acd5d9b16baf0d91576a280f3c7977456483
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ead6bdf6dc01ae016b1553e1617ca1cf6dfe11ac8b6b47e34bb5f6be5764bd55
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 553fce800eaa1f00f18b0ebd11e4acd5d9b16baf0d91576a280f3c7977456483
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4C412C35600A50DFCB21DF15C544A1EBBF2EF89721B198488EC4AAB362CB30FD45CBA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00B06D71,00000000,00000000,00B082D9,?,00B082D9,?,00000001,00B06D71,8BE85006,00000001,00B082D9,00B082D9), ref: 00B1D910
                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00B1D999
                                                                                                                                                                                                                                                                                                                                                                            • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00B1D9AB
                                                                                                                                                                                                                                                                                                                                                                            • __freea.LIBCMT ref: 00B1D9B4
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B13820: RtlAllocateHeap.NTDLL(00000000,?,00BB1444,?,00AFFDF5,?,?,00AEA976,00000010,00BB1440,00AE13FC,?,00AE13C6,?,00AE1129), ref: 00B13852
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2652629310-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5310874f90bc2548ac21617c4957700878d4972ae265eb05c767ce0262c2ed4c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d05468e9bb465a18b656e6bf1d49f722db8904ee9a486a0d3102df0cb162aa4f
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5310874f90bc2548ac21617c4957700878d4972ae265eb05c767ce0262c2ed4c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E731AE72A0020AABDF249F64DC85EEE7BE5EB41750B4542A8FC04D7190EB35DD94CBA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001024,00000000,?), ref: 00B75352
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00B75375
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00B75382
                                                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 00B753A8
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3340791633-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 10d584b36e4bda5625fcef9cd0c9f0ff8524b57151f568604f5ae66046368140
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 445d2640d25efb15673d89c3e930425cc1d29f2fb89f1646d243f90d9319569b
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 10d584b36e4bda5625fcef9cd0c9f0ff8524b57151f568604f5ae66046368140
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CD31E630A55A0CEFEB309E14CC55BE837E5EB04390F558185FA2A971F0C7F0AE809749
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 00B4ABF1
                                                                                                                                                                                                                                                                                                                                                                            • SetKeyboardState.USER32(00000080,?,00008000), ref: 00B4AC0D
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000101,00000000), ref: 00B4AC74
                                                                                                                                                                                                                                                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 00B4ACC6
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 432972143-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 85f6eb2357e6e8ac53287cb2206e0e75481dc729013b3984e0ef2cb4b02f8e54
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a6575ecb2928581334881d227feb02cf0f9e3f4cb12bd3bf9a818f6e3fe98dd2
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 85f6eb2357e6e8ac53287cb2206e0e75481dc729013b3984e0ef2cb4b02f8e54
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E3312630A802186FEF74CB648C84BFA7BE5EB89310F04429EE485931D2C375DB85A792
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 00B7769A
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00B77710
                                                                                                                                                                                                                                                                                                                                                                            • PtInRect.USER32(?,?,00B78B89), ref: 00B77720
                                                                                                                                                                                                                                                                                                                                                                            • MessageBeep.USER32(00000000), ref: 00B7778C
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1352109105-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: fff67132235f11358327eafd86253479f7f908a20cd7af3e2bb456e761c94813
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ee83c9a23657311b424a49e77d96162aed172039a23ccfe3becd24ba3d670ae1
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fff67132235f11358327eafd86253479f7f908a20cd7af3e2bb456e761c94813
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6F419C34645254AFCB06CF58C894EA97BF5FB48304F1481E8E4689B261CB70ED42CF90
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 00B716EB
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B43A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00B43A57
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B43A3D: GetCurrentThreadId.KERNEL32 ref: 00B43A5E
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B43A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,00B425B3), ref: 00B43A65
                                                                                                                                                                                                                                                                                                                                                                            • GetCaretPos.USER32(?), ref: 00B716FF
                                                                                                                                                                                                                                                                                                                                                                            • ClientToScreen.USER32(00000000,?), ref: 00B7174C
                                                                                                                                                                                                                                                                                                                                                                            • GetForegroundWindow.USER32 ref: 00B71752
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2759813231-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3edb25671fcc6c67d228de04ddec3ec5d47d6a539da7947ef80faea821f60b14
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c8f4ff6ca4e1aa03c068b849dda22141e09777d7064143caa771b06562451357
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3edb25671fcc6c67d228de04ddec3ec5d47d6a539da7947ef80faea821f60b14
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 37315271D00249AFC704EFAAC981DAEBBF9EF48304B5484A9E425E7251DB31DE45CBA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE7620: _wcslen.LIBCMT ref: 00AE7625
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B4DFCB
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B4DFE2
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B4E00D
                                                                                                                                                                                                                                                                                                                                                                            • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 00B4E018
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3763101759-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b7db8a358227452cec38f8dfe6a0b35708d3acf3f25ea6a6a6bf819978adbc43
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9e69a6a8680f560b35ed25e4ee91870944bad03d31afa465bcc66e36f9126006
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b7db8a358227452cec38f8dfe6a0b35708d3acf3f25ea6a6a6bf819978adbc43
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B621B771900214AFCB20DFA8D982B6EBBF8EF45750F1440A9E915BB381D7709E40CBA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AF9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00AF9BB2
                                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00B79001
                                                                                                                                                                                                                                                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00B37711,?,?,?,?,?), ref: 00B79016
                                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00B7905E
                                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00B37711,?,?,?), ref: 00B79094
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2864067406-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1112f8527d870d02fdd05b0baf6a27865793e91cf058558a1248f554c2bb1462
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7fb4bb635ac7d60919b002e1fe58fe89d64adf18a0dbf8d1cdc05905de37d23d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1112f8527d870d02fdd05b0baf6a27865793e91cf058558a1248f554c2bb1462
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2F21D135610018EFCB258F98CC99EFA3BF9FF89350F008199F919572A1C7719990DB60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetFileAttributesW.KERNEL32(?,00B7CB68), ref: 00B4D2FB
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00B4D30A
                                                                                                                                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 00B4D319
                                                                                                                                                                                                                                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,00B7CB68), ref: 00B4D376
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2267087916-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1827ba1effb6973c4b45444642c2c6569e8a54e1734beb1485cf4f34c52e2abe
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 07fa1316cad3793bf88041fe8418ad2c5c8bc451b17c00063765358b7834bd11
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1827ba1effb6973c4b45444642c2c6569e8a54e1734beb1485cf4f34c52e2abe
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1421AE705083019F8710DF28C98186ABBE8EF5A324F504A9DF499D72A1EB30DE46DB97
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B41014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00B4102A
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B41014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00B41036
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B41014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00B41045
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B41014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00B4104C
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B41014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00B41062
                                                                                                                                                                                                                                                                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 00B415BE
                                                                                                                                                                                                                                                                                                                                                                            • _memcmp.LIBVCRUNTIME ref: 00B415E1
                                                                                                                                                                                                                                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00B41617
                                                                                                                                                                                                                                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00B4161E
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1592001646-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: bb169cb805cd8a923dccbd1a51e49cfff0fb2b769f3899c51e275b97fc70f3b3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 796d752111e569dad63cfbe16f8c9a850e1ab283666d14ccf2ef629fcc9d9894
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bb169cb805cd8a923dccbd1a51e49cfff0fb2b769f3899c51e275b97fc70f3b3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 82217C31E00108AFDB00DFA8C945BEEB7F8EF44344F194899E445A7241D730AA85DB90
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000EC), ref: 00B7280A
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00B72824
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00B72832
                                                                                                                                                                                                                                                                                                                                                                            • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00B72840
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2169480361-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 872036bcc80563bc3317ff9666dad1d99a66bde2c2001beccb848ae0ea457e6b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 65fc732fffc79d05213ec8d563162a4b1b21168cb08cff3dd811fb6422f1280c
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 872036bcc80563bc3317ff9666dad1d99a66bde2c2001beccb848ae0ea457e6b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A321B331605511AFD7149B24C845FAA7BD5EF45324F14C19CF42A8B6E2CB72FD82C791
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B48D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,00B4790A,?,000000FF,?,00B48754,00000000,?,0000001C,?,?), ref: 00B48D8C
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B48D7D: lstrcpyW.KERNEL32(00000000,?,?,00B4790A,?,000000FF,?,00B48754,00000000,?,0000001C,?,?,00000000), ref: 00B48DB2
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B48D7D: lstrcmpiW.KERNEL32(00000000,?,00B4790A,?,000000FF,?,00B48754,00000000,?,0000001C,?,?), ref: 00B48DE3
                                                                                                                                                                                                                                                                                                                                                                            • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00B48754,00000000,?,0000001C,?,?,00000000), ref: 00B47923
                                                                                                                                                                                                                                                                                                                                                                            • lstrcpyW.KERNEL32(00000000,?,?,00B48754,00000000,?,0000001C,?,?,00000000), ref: 00B47949
                                                                                                                                                                                                                                                                                                                                                                            • lstrcmpiW.KERNEL32(00000002,cdecl,?,00B48754,00000000,?,0000001C,?,?,00000000), ref: 00B47984
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: cdecl
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a2b3b64531888a41a9f0603d012534670a1eb8d5dc13db139491e7fd3bcf38ab
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 95781c7f47d539d39277be62e11b59d70c0993a2fcb912e1436a0579c2306540
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a2b3b64531888a41a9f0603d012534670a1eb8d5dc13db139491e7fd3bcf38ab
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0611033A200242BFCB159F38C844D7A77E9FF85350B40406EF946C72A4EF319A01D7A1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00B77D0B
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00B77D2A
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00B77D42
                                                                                                                                                                                                                                                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,00B5B7AD,00000000), ref: 00B77D6B
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AF9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00AF9BB2
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$Long
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 847901565-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 49a0cb7230942a06986f613b17b36bd0714587345a444a38eba8e3690b14e781
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 608aad12c0bd7a1199ab5d9ae0e6fe9a4bdd63c10b598d1a638af5170ba26d43
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 49a0cb7230942a06986f613b17b36bd0714587345a444a38eba8e3690b14e781
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D811CD72204614AFCB208F68CC44AAA3BE4EF45360B258768F83DC72F0DB318961CB80
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001060,?,00000004), ref: 00B756BB
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B756CD
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B756D8
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 00B75816
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 455545452-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d342dd993b14743115a3fd5b585c1b9f3fbe71fa4b67d691c2337009af302aef
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7fd6ced02e8eaa0cecc2838c3063140f4a1bd415142055a66509d942ba4012ab
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d342dd993b14743115a3fd5b585c1b9f3fbe71fa4b67d691c2337009af302aef
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5111B7716006089ADB309F658CC5AEE77ECEF10760F5084AAFA2DD61C1EBF0D984CB60
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 116bf23b4081bb3aa152bcef1cdc073a0e081d4d81a63d1b47b731acfb157765
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7fc4103f3601dd9cbee93b0e19b78f4aa1838eaaaf4801dd5ffa4a3532031db1
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 116bf23b4081bb3aa152bcef1cdc073a0e081d4d81a63d1b47b731acfb157765
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0E01A2B22096167EF611267C7CC1FA7669CDF413B8BB007B9F635A12D2DF608C904170
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 00AF98D6
                                                                                                                                                                                                                                                                                                                                                                            • SetBkMode.GDI32(?,00000001), ref: 00AF98E9
                                                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000005), ref: 00AF98F1
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowLongW.USER32(?,000000EB), ref: 00AF9952
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ColorLongModeObjectStockTextWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2960364272-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8a465e98ba6bb90febe9d157142afbba2389e2186238d3d7b38b301dc1c42326
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 053fcd7cb75da61e299a1d439fa6eeb0cce75b4392a2d5d736d25f05dc6421da
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8a465e98ba6bb90febe9d157142afbba2389e2186238d3d7b38b301dc1c42326
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8A116B312861809FCB128F60ECA5AFB3F64DF63350729015EF6829B272CA714941CB91
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 00B41A47
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00B41A59
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00B41A6F
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00B41A8A
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 96d681eb85bb99572346519872826c46b62e001ddb34073cf47386150451c92a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 6548304471912aff8a9f4e302861b2d4ae403cc7a6fa48f981c061a0a0eece22
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 96d681eb85bb99572346519872826c46b62e001ddb34073cf47386150451c92a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C9112A3AD01219FFEB10DBA8C985FADBBB8EB04750F200495E614B7290D671AF50EB94
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00B4E1FD
                                                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(?,?,?,?), ref: 00B4E230
                                                                                                                                                                                                                                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 00B4E246
                                                                                                                                                                                                                                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 00B4E24D
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2880819207-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 653a0ec87c9af8d99299d938901be8d900f555637ac8ebb7c210724f6b79e147
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 874215213a8720c0d6bac5d84e58f548b66ac0adc0c31e096e5298ba588e594f
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 653a0ec87c9af8d99299d938901be8d900f555637ac8ebb7c210724f6b79e147
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9611C876904254BBD7019FAC9C05A9F7FECEB45360F444769F925E3291DAF0CE4487A0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CreateThread.KERNEL32(00000000,?,00B0CFF9,00000000,00000004,00000000), ref: 00B0D218
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00B0D224
                                                                                                                                                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 00B0D22B
                                                                                                                                                                                                                                                                                                                                                                            • ResumeThread.KERNEL32(00000000), ref: 00B0D249
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 173952441-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 33a005d04b7228a317ab934663169e275742165fe21221945ebfccfe0706814f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: efbc72664f289e870a2b17f17db9ff45e92d036d61a3f92433410cb1467f6579
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 33a005d04b7228a317ab934663169e275742165fe21221945ebfccfe0706814f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6901D236905204BBDB216BE5DC09BAE7EE9EF81730F1002ADF929A61D0DF708941C7A1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AF9BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00AF9BB2
                                                                                                                                                                                                                                                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00B79F31
                                                                                                                                                                                                                                                                                                                                                                            • GetCursorPos.USER32(?), ref: 00B79F3B
                                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00B79F46
                                                                                                                                                                                                                                                                                                                                                                            • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00B79F7A
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4127811313-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a10174f227230799727c78e19c6f54c53c1136efdbc9ae3cce837d6d47fd8f4c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 61b41608e017a3e8e9c399e293ad7311499ddc80fe9dbb14f97d41719667a7d4
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a10174f227230799727c78e19c6f54c53c1136efdbc9ae3cce837d6d47fd8f4c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CC115E3250051AABDB10DF58D885DFE7BF8FB05311F404499F926E7140D730BA81CBA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00AE604C
                                                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00AE6060
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000030,00000000), ref: 00AE606A
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3970641297-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: df8cdcab3ef1c00555d649bd298508eae8abd7b19119445c453a9432c93c92fa
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 5fffa850e7a8c429d6cd7ed8ebb788762d5d18177ac03ec024252eebb6e5d0a9
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: df8cdcab3ef1c00555d649bd298508eae8abd7b19119445c453a9432c93c92fa
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B6116D72501598BFEF125FA59C54EEABF79EF183A5F044219FA1852110DB32ECA0DBA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • ___BuildCatchObject.LIBVCRUNTIME ref: 00B03B56
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B03AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00B03AD2
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B03AA3: ___AdjustPointer.LIBCMT ref: 00B03AED
                                                                                                                                                                                                                                                                                                                                                                            • _UnwindNestedFrames.LIBCMT ref: 00B03B6B
                                                                                                                                                                                                                                                                                                                                                                            • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00B03B7C
                                                                                                                                                                                                                                                                                                                                                                            • CallCatchBlock.LIBVCRUNTIME ref: 00B03BA4
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 737400349-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 22243f0af493040baca727741bd8dc9e2cc6eddfad7b7e09eaa91edebaa93f16
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 76015772100148BBCF126E95CC46EEB3FEDEF88B58F044084FE0856161C732E9619BA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00AE13C6,00000000,00000000,?,00B1301A,00AE13C6,00000000,00000000,00000000,?,00B1328B,00000006,FlsSetValue), ref: 00B130A5
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,00B1301A,00AE13C6,00000000,00000000,00000000,?,00B1328B,00000006,FlsSetValue,00B82290,FlsSetValue,00000000,00000364,?,00B12E46), ref: 00B130B1
                                                                                                                                                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00B1301A,00AE13C6,00000000,00000000,00000000,?,00B1328B,00000006,FlsSetValue,00B82290,FlsSetValue,00000000), ref: 00B130BF
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3177248105-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f660f84ae775827da4d41f6aeae00f180eb017c43fd432d114496a63c64f5806
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1bf62c8a510d0880a949d4f8f4bfc30e1966e3b6e5f9f96078490b1e8d742f35
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f660f84ae775827da4d41f6aeae00f180eb017c43fd432d114496a63c64f5806
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0B01D832301622ABC7214A799C88BA77BD8DF09F61B610678F909E7140EB21D981C7E0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00B4747F
                                                                                                                                                                                                                                                                                                                                                                            • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00B47497
                                                                                                                                                                                                                                                                                                                                                                            • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00B474AC
                                                                                                                                                                                                                                                                                                                                                                            • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00B474CA
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1352324309-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 79d5ce14a8208fc8d4c3d8c8b4c9831a4960daefb0271c8090f9e2325e9511f7
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bfb442c30e0de16244722c02bc27a0dae7f765614a4f7a39e74128ce580b80b5
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 79d5ce14a8208fc8d4c3d8c8b4c9831a4960daefb0271c8090f9e2325e9511f7
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 741161B5245315ABE7208F54EC49FA27FFCEB00B04F1085ADA65AD7251DB70EA44EBA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00B4ACD3,?,00008000), ref: 00B4B0C4
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00B4ACD3,?,00008000), ref: 00B4B0E9
                                                                                                                                                                                                                                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,00B4ACD3,?,00008000), ref: 00B4B0F3
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,00B4ACD3,?,00008000), ref: 00B4B126
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2875609808-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6aa58aa9a988e9c7564d1c27c48ee5b57780efe25b6a1e474c901f2a863f8f39
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 63c9dcbc38b9647ff23ad425e16f2f524d53cc10016a8f82bb08532b3574aa26
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6aa58aa9a988e9c7564d1c27c48ee5b57780efe25b6a1e474c901f2a863f8f39
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 60112731C01528E7CF04AFE4E999AEEBFB8FB09711F104099DA41B2281CB309650DB52
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00B77E33
                                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00B77E4B
                                                                                                                                                                                                                                                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00B77E6F
                                                                                                                                                                                                                                                                                                                                                                            • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00B77E8A
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 357397906-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 9ab3e92ad9faba35f8dc143836f6ba95ac132bd07ceefb2762ceb9d686c3a992
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: cdd0cca24b9c27283629000a3a43e0ec8bd2b266cfcc50bcc7760979a9bffd08
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9ab3e92ad9faba35f8dc143836f6ba95ac132bd07ceefb2762ceb9d686c3a992
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7F1159B9D00209AFDB41DF98D4849EEBBF9FF08310F50905AE925E3210DB35AA54CF51
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00B42DC5
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowThreadProcessId.USER32(?,00000000), ref: 00B42DD6
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00B42DDD
                                                                                                                                                                                                                                                                                                                                                                            • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00B42DE4
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2710830443-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 956fed83493787e8962b13c3d9be7baf7d2566dfcaeeae2d7d77aa890e5f4307
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a1abf2f2eb8259efdaa848fe139e147fe9fd2a73fb80c3f250778527e12e3756
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 956fed83493787e8962b13c3d9be7baf7d2566dfcaeeae2d7d77aa890e5f4307
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E7E0ED715016247AD7201B629C4DEEB7EACEB56BA1F90016DB50AE30909AA5C981E6B0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AF9639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00AF9693
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AF9639: SelectObject.GDI32(?,00000000), ref: 00AF96A2
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AF9639: BeginPath.GDI32(?), ref: 00AF96B9
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AF9639: SelectObject.GDI32(?,00000000), ref: 00AF96E2
                                                                                                                                                                                                                                                                                                                                                                            • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00B78887
                                                                                                                                                                                                                                                                                                                                                                            • LineTo.GDI32(?,?,?), ref: 00B78894
                                                                                                                                                                                                                                                                                                                                                                            • EndPath.GDI32(?), ref: 00B788A4
                                                                                                                                                                                                                                                                                                                                                                            • StrokePath.GDI32(?), ref: 00B788B2
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1539411459-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: d23488dc8028b333bdffcca599a2e4e51521285d1d1b91d897b953b67995ce87
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 7b29faf20e4c0131b844ca71919d3a179fc10501165baa7d1d7fa3f2f8429c91
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d23488dc8028b333bdffcca599a2e4e51521285d1d1b91d897b953b67995ce87
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A3F03A36041258BBDB126F94AC0DFCA3E69AF06310F448148FA25660E2CBB55551CBE5
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000008), ref: 00AF98CC
                                                                                                                                                                                                                                                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 00AF98D6
                                                                                                                                                                                                                                                                                                                                                                            • SetBkMode.GDI32(?,00000001), ref: 00AF98E9
                                                                                                                                                                                                                                                                                                                                                                            • GetStockObject.GDI32(00000005), ref: 00AF98F1
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 4037423528-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 8b1aae36da47c6ac6c1e3930dcd036d1e52ebc4ac7277a1c36aab67500ba97ee
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 68cc4b0f73c326c90146d02a4192062995c79897398e713b0927e1a0aee9572d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8b1aae36da47c6ac6c1e3930dcd036d1e52ebc4ac7277a1c36aab67500ba97ee
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0AE06531244244ABDB215B74AC09BE93F50EB11335F14822DF6F9554E1CB7146809B10
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentThread.KERNEL32 ref: 00B41634
                                                                                                                                                                                                                                                                                                                                                                            • OpenThreadToken.ADVAPI32(00000000,?,?,?,00B411D9), ref: 00B4163B
                                                                                                                                                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,00B411D9), ref: 00B41648
                                                                                                                                                                                                                                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000,?,?,?,00B411D9), ref: 00B4164F
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3974789173-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 1d6a7a6a7383ce38066dcd8e1d9f2df63a00308182e87efa0da4e1aaf04f0c6b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e6f123b3bacc6b8453f018715a48c41e6342e49a6436c7eaf11aae335f3e735a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1d6a7a6a7383ce38066dcd8e1d9f2df63a00308182e87efa0da4e1aaf04f0c6b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 65E08631A01211DBD7201FA4AD0DB463FBCEF44791F15484CF249DA090DA3485C0C7A8
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00B3D858
                                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00B3D862
                                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00B3D882
                                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?), ref: 00B3D8A3
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3d10bfece51638fcb780067948ac59e8442d35f98014f5a1e8279e528e9316f6
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8938e49ccc57c8052c03fddee89f417a3ceb322fffd955973ad1cb52fd113c6e
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3d10bfece51638fcb780067948ac59e8442d35f98014f5a1e8279e528e9316f6
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FCE09AB5800205DFCB41AFA1D94866DBFB6FB08311F24845DF95AE7250DB389981EF50
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00B3D86C
                                                                                                                                                                                                                                                                                                                                                                            • GetDC.USER32(00000000), ref: 00B3D876
                                                                                                                                                                                                                                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000000C), ref: 00B3D882
                                                                                                                                                                                                                                                                                                                                                                            • ReleaseDC.USER32(?), ref: 00B3D8A3
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2889604237-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 0f982a2f76a456d0e0aa99f406d3550b1af02276e0371d4c792dce586b20ecd9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9771276dd3e24900a7f1d54707497a509ce36ec88ffaabc5671922f3c814a090
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0f982a2f76a456d0e0aa99f406d3550b1af02276e0371d4c792dce586b20ecd9
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E6E092B5800204EFCB51AFA1D94866DBFB6BB08311B14844DF95AE7260DB389982EF50
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE7620: _wcslen.LIBCMT ref: 00AE7625
                                                                                                                                                                                                                                                                                                                                                                            • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00B54ED4
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Connection_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: *$LPT
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 96874dc6ccbf2855e04475d935b0d1213f7ba561f82fc86a44216f7d81679ad4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 411ea86b3a12d4fa3c808e157ba9bd31259e8d6ee3d92283c941e9661b7a9bc8
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 96874dc6ccbf2855e04475d935b0d1213f7ba561f82fc86a44216f7d81679ad4
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 499140759002449FCB14DF58C585EAABBF1EF44309F1880D9E80A5F3A2D735ED89CB91
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • __startOneArgErrorHandling.LIBCMT ref: 00B0E30D
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ErrorHandling__start
                                                                                                                                                                                                                                                                                                                                                                            • String ID: pow
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a27b4f6f0232adff146d9dcb1042563f74c44cc8d6c96b60361c7bdbd9cb68ba
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: bbe99c242d862ef3ca11baec94251f1944ed124e55bf847390caf0548d003484
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a27b4f6f0232adff146d9dcb1042563f74c44cc8d6c96b60361c7bdbd9cb68ba
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 635128B1A4C20696CB167718D9417BA2FF8EB40740FB44DE8E0A5832E9DF34CCD5DA86
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                                                                                                                                                            • String ID: #
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 0-1885708031
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 66a93f8e92d922156e502f7b60930d8d7d3bf5ccbf7d636ff411c821a1b12a9f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4ed80077657ee0de883884a65ab0ff3d189221e94703c7b24e3b88ca6bbb6e96
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 66a93f8e92d922156e502f7b60930d8d7d3bf5ccbf7d636ff411c821a1b12a9f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4651D27590424ADFDF15DF68C4816FA7BE4EF55310F244096F961AB2E0EA34DD42CB50
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 00AFF2A2
                                                                                                                                                                                                                                                                                                                                                                            • GlobalMemoryStatusEx.KERNEL32(?), ref: 00AFF2BB
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: e946ff25baf724d59d84833e6e51f9a620ae3fb91596f7c9c26a01086988111d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 697a86877f6a4c93110f973c3683fd0690b5634b1ddc27e3972a4287c2f4ec15
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e946ff25baf724d59d84833e6e51f9a620ae3fb91596f7c9c26a01086988111d
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 625156714087859BD320AF15ED86BAFBBF8FF84310F81885DF1D9421A5EB318529CB66
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 00B657E0
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B657EC
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: CALLARGARRAY
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 157775604-1150593374
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3f0e97e93c908ee8648694d305dbe5f08e4420699f7f1ec19c003b2037d7f44c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: a54978fb84990a85b110fb2ba79d2ca28090de0c05dc29fc111714c5dc7b00d4
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3f0e97e93c908ee8648694d305dbe5f08e4420699f7f1ec19c003b2037d7f44c
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F4418E71A002099FCB24DFA9C9819FEBBF5FF59320F1040A9E505A7252EB349D91CBA0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B5D130
                                                                                                                                                                                                                                                                                                                                                                            • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 00B5D13A
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: |
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 596671847-2343686810
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7fd248c344288ae49c12ae94589fc84a28d54dbebcd004b60f101e37791a846a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 0eadfebc7ab5ea3e70e313ed31a12bee1f7aa9fd17b2360e86d681d0b75607a1
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7fd248c344288ae49c12ae94589fc84a28d54dbebcd004b60f101e37791a846a
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BE313D71D00249ABCF15EFA5CD85AEE7FB9FF18340F000199F815B6161DB31AA46CB60
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • DestroyWindow.USER32(?,?,?,?), ref: 00B73621
                                                                                                                                                                                                                                                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 00B7365C
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$DestroyMove
                                                                                                                                                                                                                                                                                                                                                                            • String ID: static
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 5486755dface2a60a3ab64ef35e51ff4555d24dc4ced7ef6bf332ae21c7b6de7
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 20ce5fd385716bb204153e0d5f9c973cc5dfe6b8423dfe96ea215dbee209767d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5486755dface2a60a3ab64ef35e51ff4555d24dc4ced7ef6bf332ae21c7b6de7
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 10318B71100204AADB109F68DC80EBB77E9FF98B20F10C61DF9A997290DA31ED81D760
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 00B7461F
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00B74634
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID: '
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a07d4ea3e9ff98058ecd2cde848f1425b8053a1924c97539b00c05f788b60acc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: ce4a9d8898cbf64b3c1cab80febf122e5b3c76de97e2c6deb2baf1bb779eb7f9
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a07d4ea3e9ff98058ecd2cde848f1425b8053a1924c97539b00c05f788b60acc
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6A311674A002099FDF14CFA9C990ADA7BF5FB19301F1084AAE918AB351D770E941CF90
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00B7327C
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00B73287
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: MessageSend
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Combobox
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 350ac5a1074ea2abedfdf91aa4737b2dc21de9bde8919604f6c3961abe51ad92
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 44f8ed2872717f424390fcc142d610fb27ec81665aa096e501dbcf964d7ffca1
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 350ac5a1074ea2abedfdf91aa4737b2dc21de9bde8919604f6c3961abe51ad92
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6611E2713002087FEF219E54DC84EBB3BEAEB987A4F108568F92CA7291D631DD519760
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 00AE604C
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE600E: GetStockObject.GDI32(00000011), ref: 00AE6060
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 00AE606A
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00B7377A
                                                                                                                                                                                                                                                                                                                                                                            • GetSysColor.USER32(00000012), ref: 00B73794
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                                                                                                                                                                            • String ID: static
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: dd1536990d16951b74b50bbea290a9354dd73ffba9dddf1825dd341c56f43860
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 4127812fb80966a9e5b5ab843b92c9c7a9be4348f4f40a342e2cf94f7327b538
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dd1536990d16951b74b50bbea290a9354dd73ffba9dddf1825dd341c56f43860
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 251129B2610209AFDB00DFA8CC46EEA7BF8FB08754F008958F969E3250DB75E9519B50
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 00B5CD7D
                                                                                                                                                                                                                                                                                                                                                                            • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 00B5CDA6
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Internet$OpenOption
                                                                                                                                                                                                                                                                                                                                                                            • String ID: <local>
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 942729171-4266983199
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 44b1428796f09a8024f878d7e5b9740af2eb6363e2b5732a665a6c8867fa4911
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c4b36daff495272af939e1bed2990bef5ba9ddf0b1e5b70a5f5e23e645227974
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 44b1428796f09a8024f878d7e5b9740af2eb6363e2b5732a665a6c8867fa4911
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6011A3712057357ED7284A668C85FE7BEFAEB127A5F1042FAB919C30D0D6609848D6F0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetWindowTextLengthW.USER32(00000000), ref: 00B734AB
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 00B734BA
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID: edit
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: f7940b44818ac692888e84af6b0732277bff661b4a7f02bddba8b49803249b2f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 1a376d54bdd92e56acd5c3d331296d6ce612030ebf09230283d22aa9757d3c63
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f7940b44818ac692888e84af6b0732277bff661b4a7f02bddba8b49803249b2f
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B011BF71100108ABEB164E64DC84AAB3BEAEB14B74F508768FA79932E0C771DC91A750
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE9CB3: _wcslen.LIBCMT ref: 00AE9CBD
                                                                                                                                                                                                                                                                                                                                                                            • CharUpperBuffW.USER32(?,?,?), ref: 00B46CB6
                                                                                                                                                                                                                                                                                                                                                                            • _wcslen.LIBCMT ref: 00B46CC2
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                                                                                                                                                                            • String ID: STOP
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 471026ac3d69b51c24df025498b78e86f94447d31bf745fe7d612a3c5c7bd865
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: dc99be29cf8dd29084a18ad401bef17824d8b67b2757cd16ba7318176e58ec07
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 471026ac3d69b51c24df025498b78e86f94447d31bf745fe7d612a3c5c7bd865
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EB01C032A0052A9ACB20AFBEDCC09BF77E5EF6271475009B8E86297191EB31DE40D651
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE9CB3: _wcslen.LIBCMT ref: 00AE9CBD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B43CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00B43CCA
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00B41D4C
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 7a781c1d6b6091e78968486fd65bbd7afea00e391849935a8c9f723892ec587e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: d1de47f4994a19a78d4116a0d4cedb2733112e0680b6798139c934c14e9a3e9a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7a781c1d6b6091e78968486fd65bbd7afea00e391849935a8c9f723892ec587e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EC012871E00318AB8B14FFA8CD91DFF73E8EB42350B140959F822672D1EA305A489660
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE9CB3: _wcslen.LIBCMT ref: 00AE9CBD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B43CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00B43CCA
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000180,00000000,?), ref: 00B41C46
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c35ce9b5ec9b14281e10df39704f2875fb8c12c69d64c32652ef7581056ccbad
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 807755a4b0451d16d966fb2296021bf887d0db6e3e3db1cfea17cd0306de01e8
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c35ce9b5ec9b14281e10df39704f2875fb8c12c69d64c32652ef7581056ccbad
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5D01F771A802186ACB14FB94CED1AFF77E8DB12340F140459A80667293EA209F4896B1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE9CB3: _wcslen.LIBCMT ref: 00AE9CBD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B43CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00B43CCA
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,00000182,?,00000000), ref: 00B41CC8
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 63dbd29ee788d5d5ec32f273359228483649569f6ab87dcdce6a76133b076020
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8b759d719eb62ed3388679f0a5736f5510313431b2f0fdcc820cd95cff3d1c1a
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 63dbd29ee788d5d5ec32f273359228483649569f6ab87dcdce6a76133b076020
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A301D671A802186BCB14FBA5CF81AFF77E8DB12340F540459B80277293FA209F49E672
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AE9CB3: _wcslen.LIBCMT ref: 00AE9CBD
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B43CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00B43CCA
                                                                                                                                                                                                                                                                                                                                                                            • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00B41DD3
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: b25b51ab1a2b8eee550953897ee62f25a8efb6e0a8d3214ff4c6d395aec66792
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 9190cb0441cb9fc4b0307a9f2989f41386ee4ae0775b30dd1d21c5df1f9273dd
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b25b51ab1a2b8eee550953897ee62f25a8efb6e0a8d3214ff4c6d395aec66792
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0EF0F971F4131466C714F7A5CD91BFF77E8EB02340F440D59B822632D2EA605B489270
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: _wcslen
                                                                                                                                                                                                                                                                                                                                                                            • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 176396367-3042988571
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: c2165ef8c19ee3ffeaf100464d22a553a6f5b34756840cc242c8fc23da0bb5d5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 65af9c75f373daae6c9110d8f7998b4c0b48bf104a307080ccd4e3e9266a3356
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c2165ef8c19ee3ffeaf100464d22a553a6f5b34756840cc242c8fc23da0bb5d5
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7CE02B4225922018D23112799CC9A7F5AC9CFC5B5071018BBFE81C23A6EF988D9293A0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00B40B23
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Message
                                                                                                                                                                                                                                                                                                                                                                            • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 27755c37b8d51f5e4c171f75bf18d9a8ae6bc63f4fc57d55d277d7f3dffb77c2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: c615a9b8576f0ee22844401f79dfb07f793161511e1803f908d0f164ff29c5f3
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 27755c37b8d51f5e4c171f75bf18d9a8ae6bc63f4fc57d55d277d7f3dffb77c2
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 14E0DF322883082AD2243694BD03F897EC4CF05B64F1044AEFB9C994D38EE2299006E9
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00AFF7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00B00D71,?,?,?,00AE100A), ref: 00AFF7CE
                                                                                                                                                                                                                                                                                                                                                                            • IsDebuggerPresent.KERNEL32(?,?,?,00AE100A), ref: 00B00D75
                                                                                                                                                                                                                                                                                                                                                                            • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,00AE100A), ref: 00B00D84
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00B00D7F
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                                                                                                                                                                            • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 55579361-631824599
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 71d8f7c254ea17ac19786140f54537baad8a318a82a2a7a9dccf6e084597c6ba
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e40e32c65d4a2e1a79123c0cfcc0600eda4d0d7a71b2e28830c924afdaf62267
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 71d8f7c254ea17ac19786140f54537baad8a318a82a2a7a9dccf6e084597c6ba
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AAE065702007414BD320AFBCE4047527FE0AF00740F008A7DE896C7651DFB0E4848BA1
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 00B5302F
                                                                                                                                                                                                                                                                                                                                                                            • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00B53044
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: Temp$FileNamePath
                                                                                                                                                                                                                                                                                                                                                                            • String ID: aut
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: febc547fdf6e9705dacb3de20dd35eea5793800899ade24518ffbd5e44e615b1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: e492f45fc276343f3a0bf2f3c1fe02bcc42578329c8cc5630784b8fd35959af0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: febc547fdf6e9705dacb3de20dd35eea5793800899ade24518ffbd5e44e615b1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0ED05EB250032867DB20A7A4AC0EFCB3F6CDB05750F0002A5B659E30A2DEB09A84CBD0
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: LocalTime
                                                                                                                                                                                                                                                                                                                                                                            • String ID: %.3d$X64
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 481472006-1077770165
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 6d806bd4c24155652a2dc29db39dd5a8642fb434386cc81ae1ef2442bf2191e1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 8e6cb7b6efdfacf4f6a5ffccd8cef938cccdbc18448c131b43637b58315909f8
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6d806bd4c24155652a2dc29db39dd5a8642fb434386cc81ae1ef2442bf2191e1
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 65D0127184810CEDCB9097D0EC859BBB3FCEB08301F7084D6F906D2041DA34C6486B61
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00B7232C
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00B7233F
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B4E97B: Sleep.KERNEL32 ref: 00B4E9F3
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 3a3a10686ed6acce7ad828b4d57ba87a0b3149fd919752a08b701bf96015942b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 40fa8e663a17cc2ce26ca406490a6e7657d000def5b0bae0a4e539cd22f61854
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3a3a10686ed6acce7ad828b4d57ba87a0b3149fd919752a08b701bf96015942b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E4D0C976394310BAE664A7709C4FFC66A54AB10B10F00495EB659AB1E0CAB0A8418A54
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00B7236C
                                                                                                                                                                                                                                                                                                                                                                            • PostMessageW.USER32(00000000), ref: 00B72373
                                                                                                                                                                                                                                                                                                                                                                              • Part of subcall function 00B4E97B: Sleep.KERNEL32 ref: 00B4E9F3
                                                                                                                                                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                                                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 529655941-2988720461
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: 987fa43d03aa7b214c7c201272c9e0906dcdf5a4c788d16b5ad0b8127a2e8c1b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 08977e66eb0e7e522ab81affbc131ecc3f03ef60cd0c4d4f98a01512630a8849
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 987fa43d03aa7b214c7c201272c9e0906dcdf5a4c788d16b5ad0b8127a2e8c1b
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7ED0C972395310BAE664A7709C4FFC66A54AB15B10F40495EB659AB1E0CAB0A8418A54
                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 00B1BE93
                                                                                                                                                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 00B1BEA1
                                                                                                                                                                                                                                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00B1BEFC
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1774734689.0000000000AE1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AE0000, based on PE: true
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774714421.0000000000AE0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000B7C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774815963.0000000000BA2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774922643.0000000000BAC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1774944040.0000000000BB4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_ae0000_file.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 1717984340-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: ac83caca732f6d0070777332c4bcb0f945fc1509c7321031c6e3bc81a238a80e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 04b04bd35518d001796e1e7cae87b80d66c52f7c835f2722919748f25366996d
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ac83caca732f6d0070777332c4bcb0f945fc1509c7321031c6e3bc81a238a80e
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FF41A135604206AFCF218F65CC84EEA7BE5EF42320FA441E9F959971E1DB308D82CB60

                                                                                                                                                                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                                                                                                                                                                            Execution Coverage:0.3%
                                                                                                                                                                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                                                                            Signature Coverage:100%
                                                                                                                                                                                                                                                                                                                                                                            Total number of Nodes:6
                                                                                                                                                                                                                                                                                                                                                                            Total number of Limit Nodes:0
                                                                                                                                                                                                                                                                                                                                                                            execution_graph 5005 23891395bf7 5006 23891395c07 NtQuerySystemInformation 5005->5006 5007 23891395ba4 5006->5007 5008 238913c7472 5009 238913c74c9 NtQuerySystemInformation 5008->5009 5010 238913c5844 5008->5010 5009->5010

                                                                                                                                                                                                                                                                                                                                                                            Callgraph

                                                                                                                                                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                                                                                                                                                            • Source File: 00000010.00000002.2975743721.0000023891390000.00000020.00000001.00020000.00000000.sdmp, Offset: 0000023891390000, based on PE: false
                                                                                                                                                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                                                                            • Snapshot File: hcaresult_16_2_23891390000_firefox.jbxd
                                                                                                                                                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                                                                                                                                                            • API ID: InformationQuerySystem
                                                                                                                                                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                                                                                                                                                            • API String ID: 3562636166-0
                                                                                                                                                                                                                                                                                                                                                                            • Opcode ID: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                                                                                                                                                            • Instruction ID: 2d939fdf7465fad5de040d60bcc0c6655e2dc0f14c808d7cb9b49a7f576c7b64
                                                                                                                                                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a3d4a310f25344abd1978f5247c9d082b9ccbb3eaa73dfa71153365510a96fee
                                                                                                                                                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6EA39731618B498BDB2DDF289C857B977E5FB99300F14422EE947C7251DF38EA428B81